starting build "74987f33-6817-4748-b831-e68cf7d51d07" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: dec64d51f794: Waiting Step #0: a3f08180fccf: Pulling fs layer Step #0: 5b25d2c94427: Waiting Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 3c2efcf61031: Waiting Step #0: 5368468cae7f: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 367f9bb09834: Waiting Step #0: d948d546ccc6: Waiting Step #0: a3f08180fccf: Waiting Step #0: b7e426295cd7: Waiting Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 0ad7fe872fbd: Waiting Step #0: a70462462a24: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_decoder.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_encoder.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_encoder_v2.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_exo.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_metadata.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_reencoder.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_seek.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_tool_flac.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/flac/textcov_reports/20240907/fuzzer_tool_metaflac.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.8 MiB] 0% Done / [1/9 files][ 1.6 MiB/ 8.8 MiB] 18% Done / [2/9 files][ 1.6 MiB/ 8.8 MiB] 18% Done / [3/9 files][ 2.7 MiB/ 8.8 MiB] 31% Done / [4/9 files][ 3.3 MiB/ 8.8 MiB] 37% Done / [5/9 files][ 4.0 MiB/ 8.8 MiB] 44% Done / [6/9 files][ 5.1 MiB/ 8.8 MiB] 58% Done / [7/9 files][ 6.1 MiB/ 8.8 MiB] 69% Done / [8/9 files][ 8.2 MiB/ 8.8 MiB] 92% Done / [9/9 files][ 8.8 MiB/ 8.8 MiB] 100% Done Step #1: Operation completed over 9 objects/8.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 9044 Step #2: -rw-r--r-- 1 root root 1100731 Sep 7 10:10 fuzzer_encoder.covreport Step #2: -rw-r--r-- 1 root root 579791 Sep 7 10:10 fuzzer_decoder.covreport Step #2: -rw-r--r-- 1 root root 373650 Sep 7 10:10 fuzzer_exo.covreport Step #2: -rw-r--r-- 1 root root 1366895 Sep 7 10:10 fuzzer_encoder_v2.covreport Step #2: -rw-r--r-- 1 root root 723286 Sep 7 10:10 fuzzer_metadata.covreport Step #2: -rw-r--r-- 1 root root 1240190 Sep 7 10:10 fuzzer_reencoder.covreport Step #2: -rw-r--r-- 1 root root 495852 Sep 7 10:10 fuzzer_seek.covreport Step #2: -rw-r--r-- 1 root root 2135149 Sep 7 10:10 fuzzer_tool_flac.covreport Step #2: -rw-r--r-- 1 root root 1225930 Sep 7 10:10 fuzzer_tool_metaflac.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 24.06kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 50ae31b489cf: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: c255474facb8: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 2037056aed43: Waiting Step #4: 88ea93146e84: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 1593bc33732e: Waiting Step #4: 8a5f772dc665: Waiting Step #4: fac862d0d976: Waiting Step #4: a682fa05afee: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool libtool-bin pkg-config gettext sudo default-jdk Step #4: ---> Running in 1bd9b3d14fcb Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2381 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf at-spi2-core autotools-dev Step #4: ca-certificates-java dbus default-jdk-headless default-jre Step #4: default-jre-headless file fontconfig-config fonts-dejavu-core Step #4: fonts-dejavu-extra gettext-base java-common libapparmor1 libasound2 Step #4: libasound2-data libatk-bridge2.0-0 libatk-wrapper-java Step #4: libatk-wrapper-java-jni libatk1.0-0 libatk1.0-data libatspi2.0-0 Step #4: libavahi-client3 libavahi-common-data libavahi-common3 libcroco3 libcups2 Step #4: libdbus-1-3 libdrm-amdgpu1 libdrm-common libdrm-intel1 libdrm-nouveau2 Step #4: libdrm-radeon1 libdrm2 libelf1 libfontconfig1 libfontenc1 libfreetype6 Step #4: libgif7 libgl1 libgl1-mesa-dri libglapi-mesa libglib2.0-0 libglib2.0-data Step #4: libglvnd0 libglx-mesa0 libglx0 libgraphite2-3 libharfbuzz0b libice-dev Step #4: libice6 libicu66 libjpeg-turbo8 libjpeg8 liblcms2-2 libllvm12 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libnspr4 libnss3 libpciaccess0 libpcsclite1 Step #4: libpng16-16 libpthread-stubs0-dev libsensors-config libsensors5 libsigsegv2 Step #4: libsm-dev libsm6 libvulkan1 libwayland-client0 libx11-dev libx11-xcb1 Step #4: libxau-dev libxaw7 libxcb-dri2-0 libxcb-dri3-0 libxcb-glx0 libxcb-present0 Step #4: libxcb-randr0 libxcb-shape0 libxcb-shm0 libxcb-sync1 libxcb-xfixes0 Step #4: libxcb1-dev libxcomposite1 libxdmcp-dev libxfixes3 libxft2 libxi6 Step #4: libxinerama1 libxkbfile1 libxml2 libxmu6 libxpm4 libxrandr2 libxrender1 Step #4: libxshmfence1 libxt-dev libxt6 libxtst6 libxv1 libxxf86dga1 libxxf86vm1 m4 Step #4: mesa-vulkan-drivers openjdk-11-jdk openjdk-11-jdk-headless openjdk-11-jre Step #4: openjdk-11-jre-headless shared-mime-info ucf x11-common x11-utils Step #4: x11proto-core-dev x11proto-dev xdg-user-dirs xorg-sgml-doctools xtrans-dev Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc default-dbus-session-bus Step #4: | dbus-session-bus gettext-doc autopoint libasprintf-dev libgettextpo-dev Step #4: libasound2-plugins alsa-utils cups-common libice-doc liblcms2-utils Step #4: libtool-doc pciutils pcscd lm-sensors libsm-doc gfortran Step #4: | fortran95-compiler gcj-jdk libx11-doc libxcb-doc libxt-doc m4-doc Step #4: openjdk-11-demo openjdk-11-source visualvm libnss-mdns fonts-ipafont-gothic Step #4: fonts-ipafont-mincho fonts-wqy-microhei | fonts-wqy-zenhei fonts-indic Step #4: mesa-utils Step #4: The following NEW packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf at-spi2-core autoconf automake Step #4: autotools-dev ca-certificates-java dbus default-jdk default-jdk-headless Step #4: default-jre default-jre-headless file fontconfig-config fonts-dejavu-core Step #4: fonts-dejavu-extra gettext gettext-base java-common libapparmor1 libasound2 Step #4: libasound2-data libatk-bridge2.0-0 libatk-wrapper-java Step #4: libatk-wrapper-java-jni libatk1.0-0 libatk1.0-data libatspi2.0-0 Step #4: libavahi-client3 libavahi-common-data libavahi-common3 libcroco3 libcups2 Step #4: libdbus-1-3 libdrm-amdgpu1 libdrm-common libdrm-intel1 libdrm-nouveau2 Step #4: libdrm-radeon1 libdrm2 libelf1 libfontconfig1 libfontenc1 libfreetype6 Step #4: libgif7 libgl1 libgl1-mesa-dri libglapi-mesa libglib2.0-0 libglib2.0-data Step #4: libglvnd0 libglx-mesa0 libglx0 libgraphite2-3 libharfbuzz0b libice-dev Step #4: libice6 libicu66 libjpeg-turbo8 libjpeg8 liblcms2-2 libllvm12 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libnspr4 libnss3 libpciaccess0 libpcsclite1 Step #4: libpng16-16 libpthread-stubs0-dev libsensors-config libsensors5 libsigsegv2 Step #4: libsm-dev libsm6 libtool libtool-bin libvulkan1 libwayland-client0 Step #4: libx11-dev libx11-xcb1 libxau-dev libxaw7 libxcb-dri2-0 libxcb-dri3-0 Step #4: libxcb-glx0 libxcb-present0 libxcb-randr0 libxcb-shape0 libxcb-shm0 Step #4: libxcb-sync1 libxcb-xfixes0 libxcb1-dev libxcomposite1 libxdmcp-dev Step #4: libxfixes3 libxft2 libxi6 libxinerama1 libxkbfile1 libxml2 libxmu6 libxpm4 Step #4: libxrandr2 libxrender1 libxshmfence1 libxt-dev libxt6 libxtst6 libxv1 Step #4: libxxf86dga1 libxxf86vm1 m4 mesa-vulkan-drivers openjdk-11-jdk Step #4: openjdk-11-jdk-headless openjdk-11-jre openjdk-11-jre-headless pkg-config Step #4: shared-mime-info sudo ucf x11-common x11-utils x11proto-core-dev Step #4: x11proto-dev xdg-user-dirs xorg-sgml-doctools xtrans-dev Step #4: 0 upgraded, 131 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 174 MB of archives. Step #4: After this operation, 884 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3build2 [35.4 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 sudo amd64 1.8.31-1ubuntu1.5 [515 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-common all 2.4.107-8ubuntu1~20.04.2 [5396 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm2 amd64 2.4.107-8ubuntu1~20.04.2 [34.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libatspi2.0-0 amd64 2.36.0-2 [64.2 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-common all 1:7.7+19ubuntu14 [22.3 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libxtst6 amd64 2:1.2.3-1 [12.8 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 at-spi2-core amd64 2.36.0-2 [48.7 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 java-common all 0.72 [6816 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcups2 amd64 2.3.1-9ubuntu1.8 [233 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnspr4 amd64 2:4.35-0ubuntu0.20.04.1 [108 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss3 amd64 2:3.98-0ubuntu0.20.04.2 [1391 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libgraphite2-3 amd64 1.3.13-11build1 [73.5 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libharfbuzz0b amd64 2.6.4-1ubuntu4.2 [391 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite1 amd64 1.8.26-3 [22.0 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jre-headless amd64 11.0.24+8-1ubuntu3~20.04 [38.3 MB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jre-headless amd64 2:1.11-72 [3192 B] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 ca-certificates-java all 20190405ubuntu1.1 [12.4 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglvnd0 amd64 1.3.2-1~ubuntu0.20.04.2 [48.1 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglapi-mesa amd64 21.2.6-0ubuntu0.1~20.04.2 [27.4 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri2-0 amd64 1.14-2 [6920 B] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-dri3-0 amd64 1.14-2 [6552 B] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-glx0 amd64 1.14-2 [22.1 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-present0 amd64 1.14-2 [5560 B] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shm0 amd64 1.14-2 [5584 B] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-sync1 amd64 1.14-2 [8884 B] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-xfixes0 amd64 1.14-2 [9296 B] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 libxfixes3 amd64 1:5.0.3-2 [10.9 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libxshmfence1 amd64 1.3-1 [5028 B] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86vm1 amd64 1:1.1.4-1build1 [10.2 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-amdgpu1 amd64 2.4.107-8ubuntu1~20.04.2 [18.6 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libpciaccess0 amd64 0.16-0ubuntu1 [17.9 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-intel1 amd64 2.4.107-8ubuntu1~20.04.2 [60.3 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-nouveau2 amd64 2.4.107-8ubuntu1~20.04.2 [16.6 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdrm-radeon1 amd64 2.4.107-8ubuntu1~20.04.2 [19.7 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libllvm12 amd64 1:12.0.0-3ubuntu1~20.04.5 [18.8 MB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 libvulkan1 amd64 1.2.131.2-1 [93.3 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1-mesa-dri amd64 21.2.6-0ubuntu0.1~20.04.2 [11.0 MB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx-mesa0 amd64 21.2.6-0ubuntu0.1~20.04.2 [137 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglx0 amd64 1.3.2-1~ubuntu0.20.04.2 [32.5 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgl1 amd64 1.3.2-1~ubuntu0.20.04.2 [85.8 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgif7 amd64 5.1.9-1ubuntu0.1 [32.4 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libxi6 amd64 2:1.7.10-0ubuntu1 [29.9 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jre amd64 11.0.24+8-1ubuntu3~20.04 [195 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jre amd64 2:1.11-72 [1084 B] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jdk-headless amd64 11.0.24+8-1ubuntu3~20.04 [73.7 MB] Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jdk-headless amd64 2:1.11-72 [1140 B] Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 openjdk-11-jdk amd64 11.0.24+8-1ubuntu3~20.04 [1336 kB] Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 default-jdk amd64 2:1.11-72 [1096 B] Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-extra all 2.37-1 [1953 kB] Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk1.0-data all 2.35.1-1ubuntu2 [2964 B] Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk1.0-0 amd64 2.35.1-1ubuntu2 [45.5 kB] Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libatk-bridge2.0-0 amd64 2.34.2-0ubuntu2~20.04.1 [58.2 kB] Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontenc1 amd64 1:1.1.4-0ubuntu1 [14.0 kB] Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libice6 amd64 2:1.0.10-0ubuntu1 [41.0 kB] Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm6 amd64 2:1.2.3-1 [16.1 kB] Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal/main amd64 libxt6 amd64 1:1.1.5-1 [160 kB] Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal/main amd64 libxmu6 amd64 2:1.1.3-0ubuntu1 [45.8 kB] Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal/main amd64 libxaw7 amd64 2:1.0.13-1 [173 kB] Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-shape0 amd64 1.14-2 [5928 B] Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcomposite1 amd64 1:0.4.5-1 [6976 B] Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal/main amd64 libxft2 amd64 2.3.3-0ubuntu1 [39.2 kB] Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal/main amd64 libxinerama1 amd64 2:1.1.4-2 [6904 B] Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbfile1 amd64 1:1.1.0-1 [65.3 kB] Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB] Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal/main amd64 libxv1 amd64 2:1.0.11-1 [10.7 kB] Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal/main amd64 libxxf86dga1 amd64 2:1.1.5-0ubuntu1 [12.0 kB] Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal/main amd64 x11-utils amd64 7.7+5 [199 kB] Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk-wrapper-java all 0.37.1-1 [53.0 kB] Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal/main amd64 libatk-wrapper-java-jni amd64 0.37.1-1 [45.1 kB] Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 xorg-sgml-doctools all 1:1.11-1 [12.9 kB] Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-dev all 2019.2-1ubuntu1 [594 kB] Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-core-dev all 2019.2-1ubuntu1 [2620 B] Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal/main amd64 libice-dev amd64 2:1.0.10-0ubuntu1 [47.8 kB] Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5384 B] Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal/main amd64 libsm-dev amd64 2:1.2.3-1 [17.0 kB] Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwayland-client0 amd64 1.18.0-1ubuntu0.1 [23.9 kB] Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libxau-dev amd64 1:1.0.9-0ubuntu1 [9552 B] Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu1 [25.3 kB] Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB] Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb1-dev amd64 1.14-2 [80.5 kB] Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-dev amd64 2:1.6.9-2ubuntu1.6 [648 kB] Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb-randr0 amd64 1.14-2 [16.3 kB] Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libxt-dev amd64 1:1.1.5-1 [395 kB] Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 mesa-vulkan-drivers amd64 21.2.6-0ubuntu0.1~20.04.2 [5788 kB] Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 174 MB in 10s (17.2 MB/s) Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../000-libapparmor1_2.13.3-7ubuntu5.3build2_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../001-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../002-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../003-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../004-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../005-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../006-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../007-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../008-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../009-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../010-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../011-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package sudo. Step #4: Preparing to unpack .../012-sudo_1.8.31-1ubuntu1.5_amd64.deb ... Step #4: Unpacking sudo (1.8.31-1ubuntu1.5) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../013-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../014-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../015-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libdrm-common. Step #4: Preparing to unpack .../016-libdrm-common_2.4.107-8ubuntu1~20.04.2_all.deb ... Step #4: Unpacking libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libdrm2:amd64. Step #4: Preparing to unpack .../017-libdrm2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libpng16-16:amd64. Step #4: Preparing to unpack .../018-libpng16-16_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #4: Selecting previously unselected package alsa-topology-conf. Step #4: Preparing to unpack .../019-alsa-topology-conf_1.2.2-1_all.deb ... Step #4: Unpacking alsa-topology-conf (1.2.2-1) ... Step #4: Selecting previously unselected package alsa-ucm-conf. Step #4: Preparing to unpack .../020-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Selecting previously unselected package libatspi2.0-0:amd64. Step #4: Preparing to unpack .../021-libatspi2.0-0_2.36.0-2_amd64.deb ... Step #4: Unpacking libatspi2.0-0:amd64 (2.36.0-2) ... Step #4: Selecting previously unselected package x11-common. Step #4: Preparing to unpack .../022-x11-common_1%3a7.7+19ubuntu14_all.deb ... Step #4: dpkg-query: no packages found matching nux-tools Step #4: Unpacking x11-common (1:7.7+19ubuntu14) ... Step #4: Selecting previously unselected package libxtst6:amd64. Step #4: Preparing to unpack .../023-libxtst6_2%3a1.2.3-1_amd64.deb ... Step #4: Unpacking libxtst6:amd64 (2:1.2.3-1) ... Step #4: Selecting previously unselected package at-spi2-core. Step #4: Preparing to unpack .../024-at-spi2-core_2.36.0-2_amd64.deb ... Step #4: Unpacking at-spi2-core (2.36.0-2) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../025-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../026-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../027-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../028-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../029-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package java-common. Step #4: Preparing to unpack .../030-java-common_0.72_all.deb ... Step #4: Unpacking java-common (0.72) ... Step #4: Selecting previously unselected package libavahi-common-data:amd64. Step #4: Preparing to unpack .../031-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-common3:amd64. Step #4: Preparing to unpack .../032-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libavahi-client3:amd64. Step #4: Preparing to unpack .../033-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4: Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Selecting previously unselected package libcups2:amd64. Step #4: Preparing to unpack .../034-libcups2_2.3.1-9ubuntu1.8_amd64.deb ... Step #4: Unpacking libcups2:amd64 (2.3.1-9ubuntu1.8) ... Step #4: Selecting previously unselected package libfreetype6:amd64. Step #4: Preparing to unpack .../035-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Selecting previously unselected package fonts-dejavu-core. Step #4: Preparing to unpack .../036-fonts-dejavu-core_2.37-1_all.deb ... Step #4: Unpacking fonts-dejavu-core (2.37-1) ... Step #4: Selecting previously unselected package fontconfig-config. Step #4: Preparing to unpack .../037-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libfontconfig1:amd64. Step #4: Preparing to unpack .../038-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package liblcms2-2:amd64. Step #4: Preparing to unpack .../039-liblcms2-2_2.9-4_amd64.deb ... Step #4: Unpacking liblcms2-2:amd64 (2.9-4) ... Step #4: Selecting previously unselected package libjpeg-turbo8:amd64. Step #4: Preparing to unpack .../040-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg8:amd64. Step #4: Preparing to unpack .../041-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libnspr4:amd64. Step #4: Preparing to unpack .../042-libnspr4_2%3a4.35-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libnspr4:amd64 (2:4.35-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libnss3:amd64. Step #4: Preparing to unpack .../043-libnss3_2%3a3.98-0ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libnss3:amd64 (2:3.98-0ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libasound2-data. Step #4: Preparing to unpack .../044-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libasound2:amd64. Step #4: Preparing to unpack .../045-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libgraphite2-3:amd64. Step #4: Preparing to unpack .../046-libgraphite2-3_1.3.13-11build1_amd64.deb ... Step #4: Unpacking libgraphite2-3:amd64 (1.3.13-11build1) ... Step #4: Selecting previously unselected package libharfbuzz0b:amd64. Step #4: Preparing to unpack .../047-libharfbuzz0b_2.6.4-1ubuntu4.2_amd64.deb ... Step #4: Unpacking libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #4: Selecting previously unselected package libpcsclite1:amd64. Step #4: Preparing to unpack .../048-libpcsclite1_1.8.26-3_amd64.deb ... Step #4: Unpacking libpcsclite1:amd64 (1.8.26-3) ... Step #4: Selecting previously unselected package openjdk-11-jre-headless:amd64. Step #4: Preparing to unpack .../049-openjdk-11-jre-headless_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #4: Unpacking openjdk-11-jre-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: Selecting previously unselected package default-jre-headless. Step #4: Preparing to unpack .../050-default-jre-headless_2%3a1.11-72_amd64.deb ... Step #4: Unpacking default-jre-headless (2:1.11-72) ... Step #4: Selecting previously unselected package ca-certificates-java. Step #4: Preparing to unpack .../051-ca-certificates-java_20190405ubuntu1.1_all.deb ... Step #4: Unpacking ca-certificates-java (20190405ubuntu1.1) ... Step #4: Selecting previously unselected package libglvnd0:amd64. Step #4: Preparing to unpack .../052-libglvnd0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libglapi-mesa:amd64. Step #4: Preparing to unpack .../053-libglapi-mesa_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4: Unpacking libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Selecting previously unselected package libx11-xcb1:amd64. Step #4: Preparing to unpack .../054-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Step #4: Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4: Selecting previously unselected package libxcb-dri2-0:amd64. Step #4: Preparing to unpack .../055-libxcb-dri2-0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-dri2-0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-dri3-0:amd64. Step #4: Preparing to unpack .../056-libxcb-dri3-0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-dri3-0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-glx0:amd64. Step #4: Preparing to unpack .../057-libxcb-glx0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-glx0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-present0:amd64. Step #4: Preparing to unpack .../058-libxcb-present0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-present0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-shm0:amd64. Step #4: Preparing to unpack .../059-libxcb-shm0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-shm0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-sync1:amd64. Step #4: Preparing to unpack .../060-libxcb-sync1_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-sync1:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcb-xfixes0:amd64. Step #4: Preparing to unpack .../061-libxcb-xfixes0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-xfixes0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxfixes3:amd64. Step #4: Preparing to unpack .../062-libxfixes3_1%3a5.0.3-2_amd64.deb ... Step #4: Unpacking libxfixes3:amd64 (1:5.0.3-2) ... Step #4: Selecting previously unselected package libxshmfence1:amd64. Step #4: Preparing to unpack .../063-libxshmfence1_1.3-1_amd64.deb ... Step #4: Unpacking libxshmfence1:amd64 (1.3-1) ... Step #4: Selecting previously unselected package libxxf86vm1:amd64. Step #4: Preparing to unpack .../064-libxxf86vm1_1%3a1.1.4-1build1_amd64.deb ... Step #4: Unpacking libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #4: Selecting previously unselected package libdrm-amdgpu1:amd64. Step #4: Preparing to unpack .../065-libdrm-amdgpu1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libpciaccess0:amd64. Step #4: Preparing to unpack .../066-libpciaccess0_0.16-0ubuntu1_amd64.deb ... Step #4: Unpacking libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #4: Selecting previously unselected package libdrm-intel1:amd64. Step #4: Preparing to unpack .../067-libdrm-intel1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libdrm-nouveau2:amd64. Step #4: Preparing to unpack .../068-libdrm-nouveau2_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libdrm-radeon1:amd64. Step #4: Preparing to unpack .../069-libdrm-radeon1_2.4.107-8ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libllvm12:amd64. Step #4: Preparing to unpack .../070-libllvm12_1%3a12.0.0-3ubuntu1~20.04.5_amd64.deb ... Step #4: Unpacking libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #4: Selecting previously unselected package libsensors-config. Step #4: Preparing to unpack .../071-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #4: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package libsensors5:amd64. Step #4: Preparing to unpack .../072-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package libvulkan1:amd64. Step #4: Preparing to unpack .../073-libvulkan1_1.2.131.2-1_amd64.deb ... Step #4: Unpacking libvulkan1:amd64 (1.2.131.2-1) ... Step #4: Selecting previously unselected package libgl1-mesa-dri:amd64. Step #4: Preparing to unpack .../074-libgl1-mesa-dri_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4: Unpacking libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Selecting previously unselected package libglx-mesa0:amd64. Step #4: Preparing to unpack .../075-libglx-mesa0_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4: Unpacking libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Selecting previously unselected package libglx0:amd64. Step #4: Preparing to unpack .../076-libglx0_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libgl1:amd64. Step #4: Preparing to unpack .../077-libgl1_1.3.2-1~ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libgif7:amd64. Step #4: Preparing to unpack .../078-libgif7_5.1.9-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libgif7:amd64 (5.1.9-1ubuntu0.1) ... Step #4: Selecting previously unselected package libxi6:amd64. Step #4: Preparing to unpack .../079-libxi6_2%3a1.7.10-0ubuntu1_amd64.deb ... Step #4: Unpacking libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #4: Selecting previously unselected package libxrender1:amd64. Step #4: Preparing to unpack .../080-libxrender1_1%3a0.9.10-1_amd64.deb ... Step #4: Unpacking libxrender1:amd64 (1:0.9.10-1) ... Step #4: Selecting previously unselected package openjdk-11-jre:amd64. Step #4: Preparing to unpack .../081-openjdk-11-jre_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #4: Unpacking openjdk-11-jre:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: Selecting previously unselected package default-jre. Step #4: Preparing to unpack .../082-default-jre_2%3a1.11-72_amd64.deb ... Step #4: Unpacking default-jre (2:1.11-72) ... Step #4: Selecting previously unselected package openjdk-11-jdk-headless:amd64. Step #4: Preparing to unpack .../083-openjdk-11-jdk-headless_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #4: Unpacking openjdk-11-jdk-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: Selecting previously unselected package default-jdk-headless. Step #4: Preparing to unpack .../084-default-jdk-headless_2%3a1.11-72_amd64.deb ... Step #4: Unpacking default-jdk-headless (2:1.11-72) ... Step #4: Selecting previously unselected package openjdk-11-jdk:amd64. Step #4: Preparing to unpack .../085-openjdk-11-jdk_11.0.24+8-1ubuntu3~20.04_amd64.deb ... Step #4: Unpacking openjdk-11-jdk:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: Selecting previously unselected package default-jdk. Step #4: Preparing to unpack .../086-default-jdk_2%3a1.11-72_amd64.deb ... Step #4: Unpacking default-jdk (2:1.11-72) ... Step #4: Selecting previously unselected package fonts-dejavu-extra. Step #4: Preparing to unpack .../087-fonts-dejavu-extra_2.37-1_all.deb ... Step #4: Unpacking fonts-dejavu-extra (2.37-1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../088-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../089-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libatk1.0-data. Step #4: Preparing to unpack .../090-libatk1.0-data_2.35.1-1ubuntu2_all.deb ... Step #4: Unpacking libatk1.0-data (2.35.1-1ubuntu2) ... Step #4: Selecting previously unselected package libatk1.0-0:amd64. Step #4: Preparing to unpack .../091-libatk1.0-0_2.35.1-1ubuntu2_amd64.deb ... Step #4: Unpacking libatk1.0-0:amd64 (2.35.1-1ubuntu2) ... Step #4: Selecting previously unselected package libatk-bridge2.0-0:amd64. Step #4: Preparing to unpack .../092-libatk-bridge2.0-0_2.34.2-0ubuntu2~20.04.1_amd64.deb ... Step #4: Unpacking libatk-bridge2.0-0:amd64 (2.34.2-0ubuntu2~20.04.1) ... Step #4: Selecting previously unselected package libfontenc1:amd64. Step #4: Preparing to unpack .../093-libfontenc1_1%3a1.1.4-0ubuntu1_amd64.deb ... Step #4: Unpacking libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #4: Selecting previously unselected package libice6:amd64. Step #4: Preparing to unpack .../094-libice6_2%3a1.0.10-0ubuntu1_amd64.deb ... Step #4: Unpacking libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #4: Selecting previously unselected package libsm6:amd64. Step #4: Preparing to unpack .../095-libsm6_2%3a1.2.3-1_amd64.deb ... Step #4: Unpacking libsm6:amd64 (2:1.2.3-1) ... Step #4: Selecting previously unselected package libxt6:amd64. Step #4: Preparing to unpack .../096-libxt6_1%3a1.1.5-1_amd64.deb ... Step #4: Unpacking libxt6:amd64 (1:1.1.5-1) ... Step #4: Selecting previously unselected package libxmu6:amd64. Step #4: Preparing to unpack .../097-libxmu6_2%3a1.1.3-0ubuntu1_amd64.deb ... Step #4: Unpacking libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #4: Selecting previously unselected package libxpm4:amd64. Step #4: Preparing to unpack .../098-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libxaw7:amd64. Step #4: Preparing to unpack .../099-libxaw7_2%3a1.0.13-1_amd64.deb ... Step #4: Unpacking libxaw7:amd64 (2:1.0.13-1) ... Step #4: Selecting previously unselected package libxcb-shape0:amd64. Step #4: Preparing to unpack .../100-libxcb-shape0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-shape0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxcomposite1:amd64. Step #4: Preparing to unpack .../101-libxcomposite1_1%3a0.4.5-1_amd64.deb ... Step #4: Unpacking libxcomposite1:amd64 (1:0.4.5-1) ... Step #4: Selecting previously unselected package libxft2:amd64. Step #4: Preparing to unpack .../102-libxft2_2.3.3-0ubuntu1_amd64.deb ... Step #4: Unpacking libxft2:amd64 (2.3.3-0ubuntu1) ... Step #4: Selecting previously unselected package libxinerama1:amd64. Step #4: Preparing to unpack .../103-libxinerama1_2%3a1.1.4-2_amd64.deb ... Step #4: Unpacking libxinerama1:amd64 (2:1.1.4-2) ... Step #4: Selecting previously unselected package libxkbfile1:amd64. Step #4: Preparing to unpack .../104-libxkbfile1_1%3a1.1.0-1_amd64.deb ... Step #4: Unpacking libxkbfile1:amd64 (1:1.1.0-1) ... Step #4: Selecting previously unselected package libxrandr2:amd64. Step #4: Preparing to unpack .../105-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ... Step #4: Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #4: Selecting previously unselected package libxv1:amd64. Step #4: Preparing to unpack .../106-libxv1_2%3a1.0.11-1_amd64.deb ... Step #4: Unpacking libxv1:amd64 (2:1.0.11-1) ... Step #4: Selecting previously unselected package libxxf86dga1:amd64. Step #4: Preparing to unpack .../107-libxxf86dga1_2%3a1.1.5-0ubuntu1_amd64.deb ... Step #4: Unpacking libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #4: Selecting previously unselected package x11-utils. Step #4: Preparing to unpack .../108-x11-utils_7.7+5_amd64.deb ... Step #4: Unpacking x11-utils (7.7+5) ... Step #4: Selecting previously unselected package libatk-wrapper-java. Step #4: Preparing to unpack .../109-libatk-wrapper-java_0.37.1-1_all.deb ... Step #4: Unpacking libatk-wrapper-java (0.37.1-1) ... Step #4: Selecting previously unselected package libatk-wrapper-java-jni:amd64. Step #4: Preparing to unpack .../110-libatk-wrapper-java-jni_0.37.1-1_amd64.deb ... Step #4: Unpacking libatk-wrapper-java-jni:amd64 (0.37.1-1) ... Step #4: Selecting previously unselected package xorg-sgml-doctools. Step #4: Preparing to unpack .../111-xorg-sgml-doctools_1%3a1.11-1_all.deb ... Step #4: Unpacking xorg-sgml-doctools (1:1.11-1) ... Step #4: Selecting previously unselected package x11proto-dev. Step #4: Preparing to unpack .../112-x11proto-dev_2019.2-1ubuntu1_all.deb ... Step #4: Unpacking x11proto-dev (2019.2-1ubuntu1) ... Step #4: Selecting previously unselected package x11proto-core-dev. Step #4: Preparing to unpack .../113-x11proto-core-dev_2019.2-1ubuntu1_all.deb ... Step #4: Unpacking x11proto-core-dev (2019.2-1ubuntu1) ... Step #4: Selecting previously unselected package libice-dev:amd64. Step #4: Preparing to unpack .../114-libice-dev_2%3a1.0.10-0ubuntu1_amd64.deb ... Step #4: Unpacking libice-dev:amd64 (2:1.0.10-0ubuntu1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../115-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../116-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libpthread-stubs0-dev:amd64. Step #4: Preparing to unpack .../117-libpthread-stubs0-dev_0.4-1_amd64.deb ... Step #4: Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ... Step #4: Selecting previously unselected package libsm-dev:amd64. Step #4: Preparing to unpack .../118-libsm-dev_2%3a1.2.3-1_amd64.deb ... Step #4: Unpacking libsm-dev:amd64 (2:1.2.3-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../119-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libtool-bin. Step #4: Preparing to unpack .../120-libtool-bin_2.4.6-14_amd64.deb ... Step #4: Unpacking libtool-bin (2.4.6-14) ... Step #4: Selecting previously unselected package libwayland-client0:amd64. Step #4: Preparing to unpack .../121-libwayland-client0_1.18.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libxau-dev:amd64. Step #4: Preparing to unpack .../122-libxau-dev_1%3a1.0.9-0ubuntu1_amd64.deb ... Step #4: Unpacking libxau-dev:amd64 (1:1.0.9-0ubuntu1) ... Step #4: Selecting previously unselected package libxdmcp-dev:amd64. Step #4: Preparing to unpack .../123-libxdmcp-dev_1%3a1.1.3-0ubuntu1_amd64.deb ... Step #4: Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ... Step #4: Selecting previously unselected package xtrans-dev. Step #4: Preparing to unpack .../124-xtrans-dev_1.4.0-1_all.deb ... Step #4: Unpacking xtrans-dev (1.4.0-1) ... Step #4: Selecting previously unselected package libxcb1-dev:amd64. Step #4: Preparing to unpack .../125-libxcb1-dev_1.14-2_amd64.deb ... Step #4: Unpacking libxcb1-dev:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libx11-dev:amd64. Step #4: Preparing to unpack .../126-libx11-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ... Step #4: Unpacking libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4: Selecting previously unselected package libxcb-randr0:amd64. Step #4: Preparing to unpack .../127-libxcb-randr0_1.14-2_amd64.deb ... Step #4: Unpacking libxcb-randr0:amd64 (1.14-2) ... Step #4: Selecting previously unselected package libxt-dev:amd64. Step #4: Preparing to unpack .../128-libxt-dev_1%3a1.1.5-1_amd64.deb ... Step #4: Unpacking libxt-dev:amd64 (1:1.1.5-1) ... Step #4: Selecting previously unselected package mesa-vulkan-drivers:amd64. Step #4: Preparing to unpack .../129-mesa-vulkan-drivers_21.2.6-0ubuntu0.1~20.04.2_amd64.deb ... Step #4: Unpacking mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../130-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libgraphite2-3:amd64 (1.3.13-11build1) ... Step #4: Setting up libxcb-dri3-0:amd64 (1.14-2) ... Step #4: Setting up liblcms2-2:amd64 (2.9-4) ... Step #4: Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4: Setting up libpciaccess0:amd64 (0.16-0ubuntu1) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3build2) ... Step #4: Setting up libxcb-xfixes0:amd64 (1.14-2) ... Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Setting up libxi6:amd64 (2:1.7.10-0ubuntu1) ... Step #4: Setting up java-common (0.72) ... Step #4: Setting up libxrender1:amd64 (1:0.9.10-1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libglvnd0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libxcb-glx0:amd64 (1.14-2) ... Step #4: Setting up libxcb-shape0:amd64 (1.14-2) ... Step #4: Setting up x11-common (1:7.7+19ubuntu14) ... Step #4: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libxxf86dga1:amd64 (2:1.1.5-0ubuntu1) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libxcb-shm0:amd64 (1.14-2) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpthread-stubs0-dev:amd64 (0.4-1) ... Step #4: Setting up libxxf86vm1:amd64 (1:1.1.4-1build1) ... Step #4: Setting up libxcb-present0:amd64 (1.14-2) ... Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up xtrans-dev (1.4.0-1) ... Step #4: Setting up libfontenc1:amd64 (1:1.1.4-0ubuntu1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libnspr4:amd64 (2:4.35-0ubuntu0.20.04.1) ... Step #4: Setting up libxfixes3:amd64 (1:5.0.3-2) ... Step #4: Setting up libxcb-sync1:amd64 (1.14-2) ... Step #4: Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libllvm12:amd64 (1:12.0.0-3ubuntu1~20.04.5) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libxinerama1:amd64 (2:1.1.4-2) ... Step #4: Setting up libxv1:amd64 (2:1.0.11-1) ... Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #4: Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ... Step #4: Setting up sudo (1.8.31-1ubuntu1.5) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up fonts-dejavu-core (2.37-1) ... Step #4: Setting up libpcsclite1:amd64 (1.8.26-3) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libglapi-mesa:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Setting up libvulkan1:amd64 (1.2.131.2-1) ... Step #4: Setting up libxcb-dri2-0:amd64 (1.14-2) ... Step #4: Setting up libgif7:amd64 (5.1.9-1ubuntu0.1) ... Step #4: Setting up libatk1.0-data (2.35.1-1ubuntu2) ... Step #4: Setting up fonts-dejavu-extra (2.37-1) ... Step #4: Setting up alsa-topology-conf (1.2.2-1) ... Step #4: Setting up libxshmfence1:amd64 (1.3-1) ... Step #4: Setting up libxcb-randr0:amd64 (1.14-2) ... Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up xorg-sgml-doctools (1:1.11-1) ... Step #4: Setting up libatk1.0-0:amd64 (2.35.1-1ubuntu2) ... Step #4: Setting up libxkbfile1:amd64 (1:1.1.0-1) ... Step #4: Setting up libdrm-common (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libxcomposite1:amd64 (1:0.4.5-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libwayland-client0:amd64 (1.18.0-1ubuntu0.1) ... Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Setting up x11proto-dev (2019.2-1ubuntu1) ... Step #4: Setting up libice6:amd64 (2:1.0.10-0ubuntu1) ... Step #4: Setting up libxau-dev:amd64 (1:1.0.9-0ubuntu1) ... Step #4: Setting up libice-dev:amd64 (2:1.0.10-0ubuntu1) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Setting up libxtst6:amd64 (2:1.2.3-1) ... Step #4: Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libnss3:amd64 (2:3.98-0ubuntu0.20.04.2) ... Step #4: Setting up libatspi2.0-0:amd64 (2.36.0-2) ... Step #4: Setting up libatk-bridge2.0-0:amd64 (2.34.2-0ubuntu2~20.04.1) ... Step #4: Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ... Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Setting up x11proto-core-dev (2019.2-1ubuntu1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libdrm2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up at-spi2-core (2.36.0-2) ... Step #4: Setting up libharfbuzz0b:amd64 (2.6.4-1ubuntu4.2) ... Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Setting up libsm6:amd64 (2:1.2.3-1) ... Step #4: Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4: Setting up libdrm-amdgpu1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up mesa-vulkan-drivers:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Setting up libtool-bin (2.4.6-14) ... Step #4: Setting up libxft2:amd64 (2.3.3-0ubuntu1) ... Step #4: Setting up libdrm-nouveau2:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libxcb1-dev:amd64 (1.14-2) ... Step #4: Setting up libsm-dev:amd64 (2:1.2.3-1) ... Step #4: Setting up libdrm-radeon1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up libdrm-intel1:amd64 (2.4.107-8ubuntu1~20.04.2) ... Step #4: Setting up libgl1-mesa-dri:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Setting up libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libxt6:amd64 (1:1.1.5-1) ... Step #4: Setting up libcups2:amd64 (2.3.1-9ubuntu1.8) ... Step #4: Setting up libxmu6:amd64 (2:1.1.3-0ubuntu1) ... Step #4: Setting up libglx-mesa0:amd64 (21.2.6-0ubuntu0.1~20.04.2) ... Step #4: Setting up libglx0:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Setting up libxaw7:amd64 (2:1.0.13-1) ... Step #4: Setting up libgl1:amd64 (1.3.2-1~ubuntu0.20.04.2) ... Step #4: Setting up libxt-dev:amd64 (1:1.1.5-1) ... Step #4: Setting up x11-utils (7.7+5) ... Step #4: Setting up libatk-wrapper-java (0.37.1-1) ... Step #4: Setting up libatk-wrapper-java-jni:amd64 (0.37.1-1) ... Step #4: Setting up default-jre-headless (2:1.11-72) ... Step #4: Setting up openjdk-11-jre-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/java to provide /usr/bin/java (java) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jjs to provide /usr/bin/jjs (jjs) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/keytool to provide /usr/bin/keytool (keytool) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/rmid to provide /usr/bin/rmid (rmid) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/rmiregistry to provide /usr/bin/rmiregistry (rmiregistry) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/pack200 to provide /usr/bin/pack200 (pack200) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/unpack200 to provide /usr/bin/unpack200 (unpack200) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/lib/jexec to provide /usr/bin/jexec (jexec) in auto mode Step #4: Setting up openjdk-11-jre:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: Setting up openjdk-11-jdk-headless:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jar to provide /usr/bin/jar (jar) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jarsigner to provide /usr/bin/jarsigner (jarsigner) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/javac to provide /usr/bin/javac (javac) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/javadoc to provide /usr/bin/javadoc (javadoc) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/javap to provide /usr/bin/javap (javap) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jcmd to provide /usr/bin/jcmd (jcmd) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jdb to provide /usr/bin/jdb (jdb) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jdeprscan to provide /usr/bin/jdeprscan (jdeprscan) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jdeps to provide /usr/bin/jdeps (jdeps) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jfr to provide /usr/bin/jfr (jfr) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jimage to provide /usr/bin/jimage (jimage) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jinfo to provide /usr/bin/jinfo (jinfo) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jlink to provide /usr/bin/jlink (jlink) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jmap to provide /usr/bin/jmap (jmap) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jmod to provide /usr/bin/jmod (jmod) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jps to provide /usr/bin/jps (jps) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jrunscript to provide /usr/bin/jrunscript (jrunscript) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jshell to provide /usr/bin/jshell (jshell) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jstack to provide /usr/bin/jstack (jstack) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jstat to provide /usr/bin/jstat (jstat) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jstatd to provide /usr/bin/jstatd (jstatd) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/rmic to provide /usr/bin/rmic (rmic) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/serialver to provide /usr/bin/serialver (serialver) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jaotc to provide /usr/bin/jaotc (jaotc) in auto mode Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jhsdb to provide /usr/bin/jhsdb (jhsdb) in auto mode Step #4: Setting up default-jre (2:1.11-72) ... Step #4: Setting up default-jdk-headless (2:1.11-72) ... Step #4: Setting up openjdk-11-jdk:amd64 (11.0.24+8-1ubuntu3~20.04) ... Step #4: update-alternatives: using /usr/lib/jvm/java-11-openjdk-amd64/bin/jconsole to provide /usr/bin/jconsole (jconsole) in auto mode Step #4: Setting up ca-certificates-java (20190405ubuntu1.1) ... Step #4: head: cannot open '/etc/ssl/certs/java/cacerts' for reading: No such file or directory Step #4: Adding debian:ACCVRAIZ1.pem Step #4: Adding debian:T-TeleSec_GlobalRoot_Class_2.pem Step #4: Adding debian:GlobalSign_Root_CA_-_R6.pem Step #4: Adding debian:Microsec_e-Szigno_Root_CA_2009.pem Step #4: Adding debian:TunTrust_Root_CA.pem Step #4: Adding debian:HARICA_TLS_ECC_Root_CA_2021.pem Step #4: Adding debian:Microsoft_RSA_Root_Certificate_Authority_2017.pem Step #4: Adding debian:Actalis_Authentication_Root_CA.pem Step #4: Adding debian:Starfield_Class_2_CA.pem Step #4: Adding debian:DigiCert_Global_Root_G3.pem Step #4: Adding debian:SSL.com_Root_Certification_Authority_RSA.pem Step #4: Adding debian:Amazon_Root_CA_1.pem Step #4: Adding debian:ISRG_Root_X2.pem Step #4: Adding debian:COMODO_RSA_Certification_Authority.pem Step #4: Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem Step #4: Adding debian:Atos_TrustedRoot_2011.pem Step #4: Adding debian:certSIGN_ROOT_CA.pem Step #4: Adding debian:AffirmTrust_Networking.pem Step #4: Adding debian:Security_Communication_RootCA2.pem Step #4: Adding debian:UCA_Extended_Validation_Root.pem Step #4: Adding debian:GDCA_TrustAUTH_R5_ROOT.pem Step #4: Adding debian:Amazon_Root_CA_4.pem Step #4: Adding debian:GLOBALTRUST_2020.pem Step #4: Adding debian:CA_Disig_Root_R2.pem Step #4: Adding debian:OISTE_WISeKey_Global_Root_GB_CA.pem Step #4: Adding debian:emSign_ECC_Root_CA_-_C3.pem Step #4: Adding debian:IdenTrust_Public_Sector_Root_CA_1.pem Step #4: Adding debian:Comodo_AAA_Services_root.pem Step #4: Adding debian:D-TRUST_EV_Root_CA_1_2020.pem Step #4: Adding debian:SwissSign_Gold_CA_-_G2.pem Step #4: Adding debian:IdenTrust_Commercial_Root_CA_1.pem Step #4: Adding debian:QuoVadis_Root_CA_2.pem Step #4: Adding debian:DigiCert_Assured_ID_Root_G2.pem Step #4: Adding debian:E-Tugra_Certification_Authority.pem Step #4: Adding debian:SwissSign_Silver_CA_-_G2.pem Step #4: Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem Step #4: Adding debian:emSign_Root_CA_-_C1.pem Step #4: Adding debian:Entrust_Root_Certification_Authority.pem Step #4: Adding debian:QuoVadis_Root_CA_3.pem Step #4: Adding debian:GlobalSign_Root_CA.pem Step #4: Adding debian:E-Tugra_Global_Root_CA_ECC_v3.pem Step #4: Adding debian:Hongkong_Post_Root_CA_1.pem Step #4: Adding debian:DigiCert_Trusted_Root_G4.pem Step #4: Adding debian:GTS_Root_R3.pem Step #4: Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068_2.pem Step #4: Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem Step #4: Adding debian:OISTE_WISeKey_Global_Root_GC_CA.pem Step #4: Adding debian:GlobalSign_ECC_Root_CA_-_R5.pem Step #4: Adding debian:T-TeleSec_GlobalRoot_Class_3.pem Step #4: Adding debian:DigiCert_TLS_ECC_P384_Root_G5.pem Step #4: Adding debian:GTS_Root_R4.pem Step #4: Adding debian:Certum_Trusted_Network_CA.pem Step #4: Adding debian:GlobalSign_Root_CA_-_R3.pem Step #4: Adding debian:e-Szigno_Root_CA_2017.pem Step #4: Adding debian:Entrust_Root_Certification_Authority_-_G2.pem Step #4: Adding debian:Telia_Root_CA_v2.pem Step #4: Adding debian:AffirmTrust_Premium_ECC.pem Step #4: Adding debian:Certum_Trusted_Network_CA_2.pem Step #4: Adding debian:TeliaSonera_Root_CA_v1.pem Step #4: Adding debian:CFCA_EV_ROOT.pem Step #4: Adding debian:DigiCert_Global_Root_G2.pem Step #4: Adding debian:QuoVadis_Root_CA_2_G3.pem Step #4: Adding debian:Baltimore_CyberTrust_Root.pem Step #4: Adding debian:SecureSign_RootCA11.pem Step #4: Adding debian:DigiCert_Global_Root_CA.pem Step #4: Adding debian:NetLock_Arany_=Class_Gold=_Főtanúsítvány.pem Step #4: Adding debian:GTS_Root_R1.pem Step #4: Adding debian:Hellenic_Academic_and_Research_Institutions_RootCA_2015.pem Step #4: Adding debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem Step #4: Adding debian:ANF_Secure_Server_Root_CA.pem Step #4: Adding debian:AC_RAIZ_FNMT-RCM.pem Step #4: Adding debian:Go_Daddy_Class_2_CA.pem Step #4: Adding debian:SZAFIR_ROOT_CA2.pem Step #4: Adding debian:Certainly_Root_E1.pem Step #4: Adding debian:DigiCert_Assured_ID_Root_G3.pem Step #4: Adding debian:Trustwave_Global_ECC_P256_Certification_Authority.pem Step #4: Adding debian:vTrus_ECC_Root_CA.pem Step #4: Adding debian:TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem Step #4: Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem Step #4: Adding debian:Trustwave_Global_ECC_P384_Certification_Authority.pem Step #4: Adding debian:D-TRUST_BR_Root_CA_1_2020.pem Step #4: Adding debian:TWCA_Root_Certification_Authority.pem Step #4: Adding debian:Entrust_Root_Certification_Authority_-_G4.pem Step #4: Adding debian:Security_Communication_RootCA3.pem Step #4: Adding debian:Trustwave_Global_Certification_Authority.pem Step #4: Adding debian:Amazon_Root_CA_3.pem Step #4: Adding debian:Microsoft_ECC_Root_Certificate_Authority_2017.pem Step #4: Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem Step #4: Adding debian:Security_Communication_ECC_RootCA1.pem Step #4: Adding debian:Starfield_Root_Certificate_Authority_-_G2.pem Step #4: Adding debian:Amazon_Root_CA_2.pem Step #4: Adding debian:Certigna.pem Step #4: Adding debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem Step #4: Adding debian:TWCA_Global_Root_CA.pem Step #4: Adding debian:QuoVadis_Root_CA_1_G3.pem Step #4: Adding debian:Izenpe.com.pem Step #4: Adding debian:XRamp_Global_CA_Root.pem Step #4: Adding debian:Hongkong_Post_Root_CA_3.pem Step #4: Adding debian:Certigna_Root_CA.pem Step #4: Adding debian:GlobalSign_Root_E46.pem Step #4: Adding debian:DigiCert_TLS_RSA4096_Root_G5.pem Step #4: Adding debian:Secure_Global_CA.pem Step #4: Adding debian:ePKI_Root_Certification_Authority.pem Step #4: Adding debian:vTrus_Root_CA.pem Step #4: Adding debian:certSIGN_Root_CA_G2.pem Step #4: Adding debian:QuoVadis_Root_CA_3_G3.pem Step #4: Adding debian:ISRG_Root_X1.pem Step #4: Adding debian:AC_RAIZ_FNMT-RCM_SERVIDORES_SEGUROS.pem Step #4: Adding debian:Security_Communication_Root_CA.pem Step #4: Adding debian:COMODO_Certification_Authority.pem Step #4: Adding debian:Certum_EC-384_CA.pem Step #4: Adding debian:USERTrust_RSA_Certification_Authority.pem Step #4: Adding debian:E-Tugra_Global_Root_CA_RSA_v3.pem Step #4: Adding debian:AffirmTrust_Premium.pem Step #4: Adding debian:AffirmTrust_Commercial.pem Step #4: Adding debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem Step #4: Adding debian:HiPKI_Root_CA_-_G1.pem Step #4: Adding debian:Certainly_Root_R1.pem Step #4: Adding debian:Certum_Trusted_Root_CA.pem Step #4: Adding debian:Buypass_Class_3_Root_CA.pem Step #4: Adding debian:HARICA_TLS_RSA_Root_CA_2021.pem Step #4: Adding debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem Step #4: Adding debian:GTS_Root_R2.pem Step #4: Adding debian:DigiCert_Assured_ID_Root_CA.pem Step #4: Adding debian:NAVER_Global_Root_Certification_Authority.pem Step #4: Adding debian:SSL.com_Root_Certification_Authority_ECC.pem Step #4: Adding debian:SecureTrust_CA.pem Step #4: Adding debian:USERTrust_ECC_Certification_Authority.pem Step #4: Adding debian:GlobalSign_Root_R46.pem Step #4: Adding debian:emSign_ECC_Root_CA_-_G3.pem Step #4: Adding debian:UCA_Global_G2_Root.pem Step #4: Adding debian:Buypass_Class_2_Root_CA.pem Step #4: Adding debian:SSL.com_EV_Root_Certification_Authority_ECC.pem Step #4: Adding debian:GlobalSign_ECC_Root_CA_-_R4.pem Step #4: Adding debian:emSign_Root_CA_-_G1.pem Step #4: Adding debian:COMODO_ECC_Certification_Authority.pem Step #4: Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem Step #4: done. Step #4: Setting up default-jdk (2:1.11-72) ... Step #4: Processing triggers for ca-certificates (20230311ubuntu0.20.04.1) ... Step #4: Updating certificates in /etc/ssl/certs... Step #4: 0 added, 0 removed; done. Step #4: Running hooks in /etc/ca-certificates/update.d... Step #4: Step #4: done. Step #4: done. Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 1bd9b3d14fcb Step #4: ---> 827532423707 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/xiph/flac.git Step #4: ---> Running in db0c2d8a9dd8 Step #4: Cloning into 'flac'... Step #4: Removing intermediate container db0c2d8a9dd8 Step #4: ---> d57bb90e75b1 Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/xiph/ogg.git Step #4: ---> Running in 255810451e8c Step #4: Cloning into 'ogg'... Step #4: Removing intermediate container 255810451e8c Step #4: ---> c7dc582446d3 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/google/ExoPlayer.git Step #4: ---> Running in d5871cb23351 Step #4: Cloning into 'ExoPlayer'... Step #4: Removing intermediate container d5871cb23351 Step #4: ---> 5b0860e162b0 Step #4: Step 6/7 : COPY fuzzer_exo.cpp $SRC/ Step #4: ---> bebb5ae97044 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> f895b4008cdb Step #4: Successfully built f895b4008cdb Step #4: Successfully tagged gcr.io/oss-fuzz/flac:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/flac Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileWTIyFP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ExoPlayer/.git Step #5 - "srcmap": + GIT_DIR=/src/ExoPlayer Step #5 - "srcmap": + cd /src/ExoPlayer Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/ExoPlayer.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dd430f7053a1a3958deea3ead6a0565150c06bfc Step #5 - "srcmap": + jq_inplace /tmp/fileWTIyFP '."/src/ExoPlayer" = { type: "git", url: "https://github.com/google/ExoPlayer.git", rev: "dd430f7053a1a3958deea3ead6a0565150c06bfc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filenXdOad Step #5 - "srcmap": + cat /tmp/fileWTIyFP Step #5 - "srcmap": + jq '."/src/ExoPlayer" = { type: "git", url: "https://github.com/google/ExoPlayer.git", rev: "dd430f7053a1a3958deea3ead6a0565150c06bfc" }' Step #5 - "srcmap": + mv /tmp/filenXdOad /tmp/fileWTIyFP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ogg/.git Step #5 - "srcmap": + GIT_DIR=/src/ogg Step #5 - "srcmap": + cd /src/ogg Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/xiph/ogg.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=db5c7a49ce7ebda47b15b78471e78fb7f2483e22 Step #5 - "srcmap": + jq_inplace /tmp/fileWTIyFP '."/src/ogg" = { type: "git", url: "https://github.com/xiph/ogg.git", rev: "db5c7a49ce7ebda47b15b78471e78fb7f2483e22" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileylD5jG Step #5 - "srcmap": + cat /tmp/fileWTIyFP Step #5 - "srcmap": + jq '."/src/ogg" = { type: "git", url: "https://github.com/xiph/ogg.git", rev: "db5c7a49ce7ebda47b15b78471e78fb7f2483e22" }' Step #5 - "srcmap": + mv /tmp/fileylD5jG /tmp/fileWTIyFP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/flac/.git Step #5 - "srcmap": + GIT_DIR=/src/flac Step #5 - "srcmap": + cd /src/flac Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/xiph/flac.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d34489c47870196d90a2ebeacfa9fe4f78e0065e Step #5 - "srcmap": + jq_inplace /tmp/fileWTIyFP '."/src/flac" = { type: "git", url: "https://github.com/xiph/flac.git", rev: "d34489c47870196d90a2ebeacfa9fe4f78e0065e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKuthRg Step #5 - "srcmap": + cat /tmp/fileWTIyFP Step #5 - "srcmap": + jq '."/src/flac" = { type: "git", url: "https://github.com/xiph/flac.git", rev: "d34489c47870196d90a2ebeacfa9fe4f78e0065e" }' Step #5 - "srcmap": + mv /tmp/fileKuthRg /tmp/fileWTIyFP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileWTIyFP Step #5 - "srcmap": + rm /tmp/fileWTIyFP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ExoPlayer": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/ExoPlayer.git", Step #5 - "srcmap": "rev": "dd430f7053a1a3958deea3ead6a0565150c06bfc" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/ogg": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/xiph/ogg.git", Step #5 - "srcmap": "rev": "db5c7a49ce7ebda47b15b78471e78fb7f2483e22" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/flac": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/xiph/flac.git", Step #5 - "srcmap": "rev": "d34489c47870196d90a2ebeacfa9fe4f78e0065e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=address* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_FORTIFY_SOURCE=0 -D_GLIBCXX_DEBUG' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_FORTIFY_SOURCE=0 -D_GLIBCXX_DEBUG' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/libogg-install Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ogg Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build configuration files for libogg, please wait.... Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-crc --disable-shared --prefix=/src/libogg-install Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int16_t... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of u_int32_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int64_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of uint64_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/libogg/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/ogg/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/ogg/config_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libogg.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ogg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ogg-uninstalled.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT test_bitwise-bitwise.o -MD -MP -MF .deps/test_bitwise-bitwise.Tpo -c -o test_bitwise-bitwise.o `test -f 'bitwise.c' || echo './'`bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT test_framing-framing.o -MD -MP -MF .deps/test_framing-framing.Tpo -c -o test_framing-framing.o `test -f 'framing.c' || echo './'`framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT framing.lo -MD -MP -MF .deps/framing.Tpo -c -o framing.lo framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT bitwise.lo -MD -MP -MF .deps/bitwise.Tpo -c -o bitwise.lo bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT framing.lo -MD -MP -MF .deps/framing.Tpo -c framing.c -o framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../include -I../include -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -MT bitwise.lo -MD -MP -MF .deps/bitwise.Tpo -c bitwise.c -o bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/test_bitwise-bitwise.Tpo .deps/test_bitwise-bitwise.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -o test_bitwise test_bitwise-bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/test_framing-framing.Tpo .deps/test_framing-framing.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/bitwise.Tpo .deps/bitwise.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -o test_framing test_framing-framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/framing.Tpo .deps/framing.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -no-undefined -version-info 8:5:8 -o libogg.la -rpath /src/libogg-install/lib framing.lo bitwise.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -o test_bitwise test_bitwise-bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -D_V_SELFTEST -O2 -Wall -ffast-math -fsigned-char -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 -o test_framing test_framing-framing.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libogg.a framing.o bitwise.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function filename: /src/ogg/src/bitwise.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function filename: /src/ogg/src/framing.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:38 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libogg.la" && ln -s "../libogg.la" "libogg.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libogg.la '/src/libogg-install/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libogg.lai /src/libogg-install/lib/libogg.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libogg.a /src/libogg-install/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/libogg-install/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/libogg-install/lib/libogg.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/libogg-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libogg-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 config_types.h '/src/libogg-install/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.h os_types.h '/src/libogg-install/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libogg Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 bitpacking.html datastructures.html decoding.html encoding.html general.html index.html ogg_iovec_t.html ogg_packet.html ogg_packet_clear.html ogg_page.html ogg_page_bos.html ogg_page_checksum_set.html ogg_page_continued.html ogg_page_eos.html ogg_page_granulepos.html ogg_page_packets.html ogg_page_pageno.html ogg_page_serialno.html ogg_page_version.html ogg_stream_check.html ogg_stream_clear.html ogg_stream_destroy.html ogg_stream_eos.html ogg_stream_flush.html ogg_stream_flush_fill.html ogg_stream_init.html ogg_stream_iovecin.html ogg_stream_packetin.html ogg_stream_packetout.html ogg_stream_packetpeek.html ogg_stream_pagein.html ogg_stream_pageout.html ogg_stream_pageout_fill.html ogg_stream_reset.html ogg_stream_reset_serialno.html ogg_stream_state.html ogg_sync_buffer.html ogg_sync_check.html ogg_sync_clear.html ogg_sync_destroy.html '/src/libogg-install/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg_sync_init.html ogg_sync_pageout.html ogg_sync_pageseek.html ogg_sync_reset.html ogg_sync_state.html ogg_sync_wrote.html oggpack_adv.html oggpack_adv1.html oggpack_bits.html oggpack_buffer.html oggpack_bytes.html oggpack_get_buffer.html oggpack_look.html oggpack_look1.html oggpack_read.html oggpack_read1.html oggpack_readinit.html oggpack_reset.html oggpack_write.html oggpack_writealign.html oggpack_writecheck.html oggpack_writeclear.html oggpack_writecopy.html oggpack_writeinit.html oggpack_writetrunc.html overview.html reference.html style.css '/src/libogg-install/share/doc/libogg/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/share/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 framing.html index.html oggstream.html ogg-multiplex.html fish_xiph_org.png multiplex1.png packets.png pages.png stream.png vorbisword2.png white-ogg.png white-xifish.png rfc3533.txt rfc5334.txt skeleton.html '/src/libogg-install/share/doc/libogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/share/aclocal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.m4 '/src/libogg-install/share/aclocal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/libogg-install/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ogg.pc '/src/libogg-install/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/ogg' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flac/ Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Using symlinks to autotool files (use --no-symlinks to copy instead). Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build configuration files for FLAC, please wait.... Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/c/decode/file/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_FORTIFY_SOURCE=0 = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/src/libogg-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --with-ogg=/src/libogg-install --enable-static --disable-shared --disable-oggtest --disable-examples --disable-programs --disable-xmms-plugin --enable-oss-fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-xmms-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a pax tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the CLANG C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void*... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing lround... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for typeof syntax and keyword spelling... typeof Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/auxv.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/auxv.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/auxv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking x86intrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking x86intrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86intrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arm_neon.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking arm_neon.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arm_neon.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap32 intrinsic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap16 intrinsic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getauxval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void*... (cached) 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Ogg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pandoc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime in -lrt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang accepts -Wdeclaration-after-statement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ accepts -Weffc++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for git... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fassociative-math -fno-signed-zeros -fno-trapping-math -freciprocal-math... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC/flac.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC/include/private/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC/include/protected/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC++/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libFLAC++/flac++.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/flac/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/metaflac/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/share/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_grabbag/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_grabbag/cuesheet/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_grabbag/picture/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_libs_common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_libFLAC/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_libFLAC++/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_seeking/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/test_streams/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/flacdiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/flactimer/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/c/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/c/decode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/c/decode/file/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/c/encode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/c/encode/file/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/cpp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/cpp/decode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/cpp/decode/file/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/cpp/encode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/cpp/encode/file/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/FLAC/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/FLAC++/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/share/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/share/grabbag/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/test_libs_common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/images/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating m4/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/common.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/cuesheets/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/foreign-metadata-test-files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/flac-to-flac-metadata-test-files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/metaflac-test-files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/pictures/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating oss-fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-xmms-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -=-=-=-=-=-=-=-=-=-= Configuration Complete =-=-=-=-=-=-=-=-=-=- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration summary : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": FLAC version : ............................ 1.4.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Host CPU : ................................ x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host Vendor : ............................. pc Step #6 - "compile-libfuzzer-introspector-x86_64": Host OS : ................................. linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler is GCC : ......................... no Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler is Clang : ....................... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Asm optimizations : ....................... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Ogg/FLAC support : ........................ yes Step #6 - "compile-libfuzzer-introspector-x86_64": Multithreading : ........................ yes Step #6 - "compile-libfuzzer-introspector-x86_64": Stack protector : ........................ no Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzing support (Clang only) : ............ yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in images Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/doc/images' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/doc/images' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in FLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/FLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/FLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in FLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/FLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/FLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in share Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in grabbag Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/include/share/grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/include/share/grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libs_common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in m4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/m4' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/m4' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libFLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in private Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in protected Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include/protected' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include/protected' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitreader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitwriter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_sse42.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC float.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_fma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_iterators.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_framing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC window.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_decoder_aspect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_encoder_aspect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_mapping.lo Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decoder.c:2291:13: warning: variable 'crc8' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2291 | FLAC__byte crc8, raw_header[16]; /* MAGIC NUMBER based on the maximum frame header size, including CRC */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libFLAC.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libFLAC-static.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in share Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/share' Step #6 - "compile-libfuzzer-introspector-x86_64": CC getopt/getopt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC getopt/getopt1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/alloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/cuesheet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/picture.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/replaygain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/seektable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/snprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/charset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/iconvert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/utf8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC replaygain_analysis/replaygain_analysis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC replaygain_synthesis/libreplaygain_synthesis_la-replaygain_synthesis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD utf8/libutf8.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD getopt/libgetopt.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grabbag/libgrabbag.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replaygain_synthesis/libreplaygain_synthesis.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replaygain_analysis/libreplaygain_analysis.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_grabbag Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cuesheet Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag/cuesheet' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag/cuesheet' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in picture Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag/picture' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag/picture' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libs_common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC file_utils_flac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtest_libs_common.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libFLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_seeking Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_seeking' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_seeking' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_streams Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_streams' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_streams' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flacdiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils/flacdiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils/flacdiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flactimer Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils/flactimer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils/flactimer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libFLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX stream_decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX stream_encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libFLAC++.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libFLAC++-static.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libFLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cuesheets Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/cuesheets' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/cuesheets' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in foreign-metadata-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/foreign-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/foreign-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flac-to-flac-metadata-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/flac-to-flac-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/flac-to-flac-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in metaflac-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/metaflac-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/metaflac-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pictures Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/pictures' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/pictures' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX encoder_v2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX seek.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX reencoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX empty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tool_flac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tool_metaflac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/analyze.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/foreign_metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/local_string_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/vorbiscomment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_cuesheet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_picture.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_seektable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_streaminfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_vorbiscomment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/options.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/usage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": encoder_v2.cc:57:14: warning: variable 'state_string' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | const char* state_string = ""; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Logging next yaml tile to /src/fuzzerLogFile-0-pRg3yXDXKk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Logging next yaml tile to /src/fuzzerLogFile-0-21oEdfOqV3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Logging next yaml tile to /src/fuzzerLogFile-0-AOSgdjq7x4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Logging next yaml tile to /src/fuzzerLogFile-0-fyON862S36.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Logging next yaml tile to /src/fuzzerLogFile-0-bciBxdZY6D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Logging next yaml tile to /src/fuzzerLogFile-0-c5lOolqd7H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Logging next yaml tile to /src/fuzzerLogFile-0-9Dm5VvcJ1W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Logging next yaml tile to /src/fuzzerLogFile-0-Jueq3OirSf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flac/oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_decoder fuzzer_decoder.dict fuzzer_encoder fuzzer_encoder.dict fuzzer_encoder_v2 fuzzer_metadata fuzzer_reencoder fuzzer_reencoder.dict fuzzer_seek fuzzer_tool_flac fuzzer_tool_flac.dict fuzzer_tool_metaflac /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -D_FORTIFY_SOURCE=0 -D_GLIBCXX_DEBUG -I /src/flac/oss-fuzz/ -I /src/flac/include/ -I /src/ExoPlayer/extensions/flac/src/main/jni/ -I /usr/lib/jvm/java-11-openjdk-amd64/include/ -I /usr/lib/jvm/java-11-openjdk-amd64/include/linux/ fuzzer_exo.cpp /src/flac/src/libFLAC++/.libs/libFLAC++.a /src/flac/src/libFLAC/.libs/libFLAC.a /src/libogg-install/lib/libogg.a -fsanitize=fuzzer -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Logging next yaml tile to /src/fuzzerLogFile-0-Le3kH2M7qv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flac/ Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '#define FUZZING_BUILD_MODE_FLAC_SANITIZE_SIGNED_INTEGER_OVERFLOW' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in images Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/doc/images' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/doc/images' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in FLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/FLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/FLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in FLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/FLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/FLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in share Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in grabbag Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/include/share/grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/include/share/grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libs_common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in m4 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/m4' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/m4' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libFLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in private Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include/private' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in protected Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include/protected' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include/protected' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/libFLAC/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitmath.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitreader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bitwriter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_sse42.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fixed_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC float.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_fma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lpc_intrin_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_iterators.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_intrin_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream_encoder_framing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC window.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_decoder_aspect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_encoder_aspect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ogg_mapping.lo Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decoder.c:2291:13: warning: variable 'crc8' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2291 | FLAC__byte crc8, raw_header[16]; /* MAGIC NUMBER based on the maximum frame header size, including CRC */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libFLAC.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libFLAC-static.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in share Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/share' Step #6 - "compile-libfuzzer-introspector-x86_64": CC getopt/getopt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC getopt/getopt1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/alloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/cuesheet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/picture.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/replaygain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/seektable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grabbag/snprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/charset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/iconvert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8/utf8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC replaygain_analysis/replaygain_analysis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC replaygain_synthesis/libreplaygain_synthesis_la-replaygain_synthesis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD utf8/libutf8.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD getopt/libgetopt.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replaygain_analysis/libreplaygain_analysis.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grabbag/libgrabbag.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replaygain_synthesis/libreplaygain_synthesis.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/share' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_grabbag Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cuesheet Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag/cuesheet' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag/cuesheet' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in picture Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag/picture' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag/picture' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_grabbag' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libs_common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC file_utils_flac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metadata_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtest_libs_common.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libs_common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libFLAC Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libFLAC' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_seeking Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_seeking' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_seeking' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_streams Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_streams' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_streams' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flacdiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils/flacdiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils/flacdiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flactimer Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils/flactimer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils/flactimer' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libFLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX stream_decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX stream_encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libFLAC++.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libFLAC++-static.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test_libFLAC++ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src/test_libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src/test_libFLAC++' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cuesheets Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/cuesheets' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/cuesheets' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in foreign-metadata-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/foreign-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/foreign-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in flac-to-flac-metadata-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/flac-to-flac-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/flac-to-flac-metadata-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in metaflac-test-files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/metaflac-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/metaflac-test-files' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pictures Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test/pictures' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test/pictures' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/analyze.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/foreign_metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/local_string_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/flac/vorbiscomment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tool_flac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_cuesheet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_picture.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_seektable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_streaminfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/operations_shorthand_vorbiscomment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/options.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/usage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../src/metaflac/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tool_metaflac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-sS486YROzU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-VQjlevSVDX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-WUwYXZLWrh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-BhW6Q0NbiY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-jC2ybG5Lcm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Logging next yaml tile to /src/fuzzerLogFile-0-Jq1OqAdObm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Logging next yaml tile to /src/fuzzerLogFile-0-NkEWwl3fA9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Logging next yaml tile to /src/fuzzerLogFile-0-O6E5WOTWG2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac/oss-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/flac' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flac/oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_encoder fuzzer_encoder_v2 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/flac/oss-fuzz/seedcorpus Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzerName in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzzer_tool_flac_seed_corpus.zip fuzzer_tool_flac/aiff-with-foreign-metadata-8bps.fuzz fuzzer_tool_flac/flac-foreign-metadata-aiff-8bps.fuzz fuzzer_tool_flac/flac-foreign-metadata-wav-8bps.fuzz fuzzer_tool_flac/replaygain-which-is-not-lossless-ogg.fuzz fuzzer_tool_flac/replaygain-which-is-not-lossless.fuzz fuzzer_tool_flac/wav-with-foreign-metadata-8bps.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aiff-with-foreign-metadata-8bps.fuzz (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flac-foreign-metadata-aiff-8bps.fuzz (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: flac-foreign-metadata-wav-8bps.fuzz (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: replaygain-which-is-not-lossless-ogg.fuzz (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: replaygain-which-is-not-lossless.fuzz (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wav-with-foreign-metadata-8bps.fuzz (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 37% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 504 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2058 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%] 52% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 53% [3 libjpeg8-dev 1552 B/1552 B 100%] 56% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 56% [4 libjpeg-dev 1546 B/1546 B 100%] 59% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [5 zlib1g-dev 1826 B/155 kB 1%] 87% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [6 libyaml-dev 4862 B/58.2 kB 8%] 100% [Working] Fetched 504 kB in 0s (1791 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20744 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.8MB/s eta 0:00:01  |▌ | 20kB 30.2MB/s eta 0:00:01  |▉ | 30kB 37.3MB/s eta 0:00:01  |█ | 40kB 42.3MB/s eta 0:00:01  |█▎ | 51kB 46.0MB/s eta 0:00:01  |█▋ | 61kB 49.8MB/s eta 0:00:01  |█▉ | 71kB 52.0MB/s eta 0:00:01  |██ | 81kB 54.6MB/s eta 0:00:01  |██▍ | 92kB 56.5MB/s eta 0:00:01  |██▋ | 102kB 57.5MB/s eta 0:00:01  |██▉ | 112kB 57.5MB/s eta 0:00:01  |███▏ | 122kB 57.5MB/s eta 0:00:01  |███▍ | 133kB 57.5MB/s eta 0:00:01  |███▋ | 143kB 57.5MB/s eta 0:00:01  |████ | 153kB 57.5MB/s eta 0:00:01  |████▏ | 163kB 57.5MB/s eta 0:00:01  |████▍ | 174kB 57.5MB/s eta 0:00:01  |████▊ | 184kB 57.5MB/s eta 0:00:01  |█████ | 194kB 57.5MB/s eta 0:00:01  |█████▏ | 204kB 57.5MB/s eta 0:00:01  |█████▌ | 215kB 57.5MB/s eta 0:00:01  |█████▊ | 225kB 57.5MB/s eta 0:00:01  |██████ | 235kB 57.5MB/s eta 0:00:01  |██████▎ | 245kB 57.5MB/s eta 0:00:01  |██████▌ | 256kB 57.5MB/s eta 0:00:01  |██████▊ | 266kB 57.5MB/s eta 0:00:01  |███████ | 276kB 57.5MB/s eta 0:00:01  |███████▎ | 286kB 57.5MB/s eta 0:00:01  |███████▌ | 296kB 57.5MB/s eta 0:00:01  |███████▉ | 307kB 57.5MB/s eta 0:00:01  |████████ | 317kB 57.5MB/s eta 0:00:01  |████████▎ | 327kB 57.5MB/s eta 0:00:01  |████████▋ | 337kB 57.5MB/s eta 0:00:01  |████████▉ | 348kB 57.5MB/s eta 0:00:01  |█████████ | 358kB 57.5MB/s eta 0:00:01  |█████████▍ | 368kB 57.5MB/s eta 0:00:01  |█████████▋ | 378kB 57.5MB/s eta 0:00:01  |█████████▉ | 389kB 57.5MB/s eta 0:00:01  |██████████▏ | 399kB 57.5MB/s eta 0:00:01  |██████████▍ | 409kB 57.5MB/s eta 0:00:01  |██████████▋ | 419kB 57.5MB/s eta 0:00:01  |███████████ | 430kB 57.5MB/s eta 0:00:01  |███████████▏ | 440kB 57.5MB/s eta 0:00:01  |███████████▍ | 450kB 57.5MB/s eta 0:00:01  |███████████▊ | 460kB 57.5MB/s eta 0:00:01  |████████████ | 471kB 57.5MB/s eta 0:00:01  |████████████▏ | 481kB 57.5MB/s eta 0:00:01  |████████████▌ | 491kB 57.5MB/s eta 0:00:01  |████████████▊ | 501kB 57.5MB/s eta 0:00:01  |█████████████ | 512kB 57.5MB/s eta 0:00:01  |█████████████▎ | 522kB 57.5MB/s eta 0:00:01  |█████████████▌ | 532kB 57.5MB/s eta 0:00:01  |█████████████▊ | 542kB 57.5MB/s eta 0:00:01  |██████████████ | 552kB 57.5MB/s eta 0:00:01  |██████████████▎ | 563kB 57.5MB/s eta 0:00:01  |██████████████▌ | 573kB 57.5MB/s eta 0:00:01  |██████████████▉ | 583kB 57.5MB/s eta 0:00:01  |███████████████ | 593kB 57.5MB/s eta 0:00:01  |███████████████▎ | 604kB 57.5MB/s eta 0:00:01  |███████████████▋ | 614kB 57.5MB/s eta 0:00:01  |███████████████▉ | 624kB 57.5MB/s eta 0:00:01  |████████████████ | 634kB 57.5MB/s eta 0:00:01  |████████████████▍ | 645kB 57.5MB/s eta 0:00:01  |████████████████▋ | 655kB 57.5MB/s eta 0:00:01  |████████████████▉ | 665kB 57.5MB/s eta 0:00:01  |█████████████████▏ | 675kB 57.5MB/s eta 0:00:01  |█████████████████▍ | 686kB 57.5MB/s eta 0:00:01  |█████████████████▋ | 696kB 57.5MB/s eta 0:00:01  |██████████████████ | 706kB 57.5MB/s eta 0:00:01  |██████████████████▏ | 716kB 57.5MB/s eta 0:00:01  |██████████████████▍ | 727kB 57.5MB/s eta 0:00:01  |██████████████████▊ | 737kB 57.5MB/s eta 0:00:01  |███████████████████ | 747kB 57.5MB/s eta 0:00:01  |███████████████████▏ | 757kB 57.5MB/s eta 0:00:01  |███████████████████▌ | 768kB 57.5MB/s eta 0:00:01  |███████████████████▊ | 778kB 57.5MB/s eta 0:00:01  |████████████████████ | 788kB 57.5MB/s eta 0:00:01  |████████████████████▎ | 798kB 57.5MB/s eta 0:00:01  |████████████████████▌ | 808kB 57.5MB/s eta 0:00:01  |████████████████████▊ | 819kB 57.5MB/s eta 0:00:01  |█████████████████████ | 829kB 57.5MB/s eta 0:00:01  |█████████████████████▎ | 839kB 57.5MB/s eta 0:00:01  |█████████████████████▌ | 849kB 57.5MB/s eta 0:00:01  |█████████████████████▉ | 860kB 57.5MB/s eta 0:00:01  |██████████████████████ | 870kB 57.5MB/s eta 0:00:01  |██████████████████████▎ | 880kB 57.5MB/s eta 0:00:01  |██████████████████████▋ | 890kB 57.5MB/s eta 0:00:01  |██████████████████████▉ | 901kB 57.5MB/s eta 0:00:01  |███████████████████████ | 911kB 57.5MB/s eta 0:00:01  |███████████████████████▍ | 921kB 57.5MB/s eta 0:00:01  |███████████████████████▋ | 931kB 57.5MB/s eta 0:00:01  |███████████████████████▉ | 942kB 57.5MB/s eta 0:00:01  |████████████████████████▏ | 952kB 57.5MB/s eta 0:00:01  |████████████████████████▍ | 962kB 57.5MB/s eta 0:00:01  |████████████████████████▋ | 972kB 57.5MB/s eta 0:00:01  |█████████████████████████ | 983kB 57.5MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 57.5MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 57.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 57.5MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 57.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 57.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 57.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 57.5MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 57.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 57.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 57.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 57.5MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 57.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 57.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 57.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 57.5MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 57.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 57.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 57.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 57.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 57.5MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 57.5MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 57.5MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 57.5MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 57.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 57.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 57.5MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 57.5MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 57.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 54.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 83.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 78.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data' and '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data' and '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data' and '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data' and '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data' and '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data' and '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data' and '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data' and '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data' and '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.yaml' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.yaml' and '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.yaml' and '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.yaml' and '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.yaml' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.yaml' and '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.yaml' and '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.yaml' and '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.yaml' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyON862S36.data.yaml' and '/src/inspector/fuzzerLogFile-0-fyON862S36.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.342 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.342 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_tool_metaflac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_exo is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_seek is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_encoder_v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_reencoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_metadata is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_tool_flac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.343 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_decoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.404 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fyON862S36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.457 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Le3kH2M7qv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jC2ybG5Lcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.756 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pRg3yXDXKk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.820 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BhW6Q0NbiY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9Dm5VvcJ1W Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-21oEdfOqV3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bciBxdZY6D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c5lOolqd7H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.073 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_tool_metaflac', 'fuzzer_log_file': 'fuzzerLogFile-0-fyON862S36'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_exo', 'fuzzer_log_file': 'fuzzerLogFile-0-Le3kH2M7qv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-jC2ybG5Lcm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_seek', 'fuzzer_log_file': 'fuzzerLogFile-0-pRg3yXDXKk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_encoder_v2', 'fuzzer_log_file': 'fuzzerLogFile-0-BhW6Q0NbiY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_reencoder', 'fuzzer_log_file': 'fuzzerLogFile-0-9Dm5VvcJ1W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_metadata', 'fuzzer_log_file': 'fuzzerLogFile-0-21oEdfOqV3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_tool_flac', 'fuzzer_log_file': 'fuzzerLogFile-0-bciBxdZY6D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_decoder', 'fuzzer_log_file': 'fuzzerLogFile-0-c5lOolqd7H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.076 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.308 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.308 INFO data_loader - load_all_profiles: - found 17 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bciBxdZY6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jueq3OirSf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VQjlevSVDX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c5lOolqd7H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.203 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-c5lOolqd7H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.223 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.225 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Jueq3OirSf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.308 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.546 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VQjlevSVDX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.266 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.767 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.281 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bciBxdZY6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.490 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sS486YROzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.887 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.265 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.347 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sS486YROzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-21oEdfOqV3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fyON862S36.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:43.924 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:44.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:44.602 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:44.602 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:44.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.105 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-21oEdfOqV3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.874 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:45.874 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fyON862S36.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:46.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.384 INFO analysis - load_data_files: Found 17 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c5lOolqd7H.data with fuzzerLogFile-0-c5lOolqd7H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BhW6Q0NbiY.data with fuzzerLogFile-0-BhW6Q0NbiY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Le3kH2M7qv.data with fuzzerLogFile-0-Le3kH2M7qv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pRg3yXDXKk.data with fuzzerLogFile-0-pRg3yXDXKk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bciBxdZY6D.data with fuzzerLogFile-0-bciBxdZY6D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9Dm5VvcJ1W.data with fuzzerLogFile-0-9Dm5VvcJ1W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jC2ybG5Lcm.data with fuzzerLogFile-0-jC2ybG5Lcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-21oEdfOqV3.data with fuzzerLogFile-0-21oEdfOqV3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fyON862S36.data with fuzzerLogFile-0-fyON862S36.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.386 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.386 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.406 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.410 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.415 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.420 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.424 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.426 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.426 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.429 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.431 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.432 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.434 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.434 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.434 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.435 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/encoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.436 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.436 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.436 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_encoder_v2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_exo.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.441 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.441 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.442 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.443 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_seek.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.444 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.445 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.445 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.449 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.453 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.453 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.453 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/metadata.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.454 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.456 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/encoder_v2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.457 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.472 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.476 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.476 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.478 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/tool_metaflac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.480 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.486 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.488 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_tool_flac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.530 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.531 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.531 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.532 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.532 INFO fuzzer_profile - accummulate_profile: fuzzer_exo: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.565 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.566 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.566 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.567 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.568 INFO fuzzer_profile - accummulate_profile: fuzzer_seek: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.571 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.572 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.573 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.573 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.575 INFO fuzzer_profile - accummulate_profile: fuzzer_decoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.758 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.761 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.762 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.762 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.763 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder_v2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:49.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.012 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.018 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.019 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.020 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.023 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_flac: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.165 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.165 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/seek.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.168 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.216 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.234 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.235 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.241 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.242 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_reencoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.295 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.314 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.314 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.320 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/reencoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.321 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.386 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.418 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.418 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.428 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/flac/oss-fuzz/tool_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.429 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_decoder.covreport', '/src/inspector/fuzzer_encoder_v2.covreport', '/src/inspector/fuzzer_reencoder.covreport', '/src/inspector/fuzzer_metadata.covreport', '/src/inspector/fuzzer_seek.covreport', '/src/inspector/fuzzer_tool_flac.covreport', '/src/inspector/fuzzer_exo.covreport', '/src/inspector/fuzzer_encoder.covreport', '/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.536 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.539 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.539 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.539 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.542 INFO fuzzer_profile - accummulate_profile: fuzzer_reencoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_reencoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:50.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.136 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.158 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.158 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.286 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.307 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.307 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.316 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.317 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_metadata.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_metadata.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_seek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.447 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.450 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.451 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.451 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.453 INFO fuzzer_profile - accummulate_profile: fuzzer_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.494 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_flac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.497 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.498 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.499 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.501 INFO fuzzer_profile - accummulate_profile: fuzzer_metadata: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 615| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.575 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.577 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.579 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.580 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2251| | /* special case: if "--until=-0", use the special value '0' to mean "end-of-stream" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.581 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.582 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.597 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.597 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.603 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.604 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_tool_metaflac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.607 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.610 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.610 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.611 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.612 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/encoder_v2.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.633 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.636 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.637 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.637 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.638 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.639 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.640 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_metaflac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.640 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.640 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.642 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/metadata.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.674 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.675 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.676 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.676 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.679 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/decoder.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.890 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.893 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.894 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.894 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.896 INFO fuzzer_profile - accummulate_profile: fuzzer_tool_metaflac: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_exo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_tool_metaflac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.357 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.358 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.359 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.359 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.360 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/seek.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1417| | /* just in case we already have a seek table, and reading the next one fails: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.458 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.461 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.462 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.462 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.464 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/reencoder.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.579 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.585 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.586 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.587 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:52.589 INFO fuzzer_profile - accummulate_profile: /src/flac/oss-fuzz/tool_flac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.080 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.082 INFO project_profile - __init__: Creating merged profile of 17 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.082 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.083 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:59.085 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.652 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:457:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:458:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:459:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:462:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:463:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:465:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.674 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:468:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:469:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:470:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:472:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:473:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:475:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.675 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:476:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:353:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:354:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:356:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:357:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:359:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:360:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:362:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:363:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:364:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:365:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:366:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:367:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:368:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.686 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:370:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:371:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:372:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:373:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:374:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:376:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:377:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:379:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:380:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:381:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:382:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:383:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:387:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:388:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:389:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:390:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:392:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:393:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:394:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:395:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:396:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:397:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.687 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:398:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:399:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:400:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:401:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:402:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:403:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:404:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:406:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:407:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:409:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:410:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:412:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:413:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:415:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: init_stream_internal_:416:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1207:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1208:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1209:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1210:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1211:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1212:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.688 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1213:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1214:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1215:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1216:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1217:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1219:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1220:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1221:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1223:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1225:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1226:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1227:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.689 INFO project_profile - __init__: Line numbers are different in the same function: set_defaults_:1228:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.690 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:483:1492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.690 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:484:1493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.690 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:485:1495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.690 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:487:1496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:488:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:490:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:491:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:498:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:499:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:501:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:503:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:504:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:505:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:506:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:507:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:508:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:509:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:510:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:511:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:512:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:513:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:514:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:515:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: init_FILE_internal_:516:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3673:5226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3674:5227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.691 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3676:5229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3677:5230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3678:5231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3679:5232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3680:5233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3681:5234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3682:5235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3683:5236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3684:5237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3690:5240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3691:5241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3693:5243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3694:5244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3695:5245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3696:5246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3697:5247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3702:5250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3703:5251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3704:5253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3706:5255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3707:5257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3708:5258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.692 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3709:5259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3710:5260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3711:5261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3712:5262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3713:5263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: file_tell_callback_:3714:5264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:551:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:552:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:554:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:561:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:562:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:564:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:565:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:567:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:569:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:570:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:572:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.693 INFO project_profile - __init__: Line numbers are different in the same function: init_file_internal_:573:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.694 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:852:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:853:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:854:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:855:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:856:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:858:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:859:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:860:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:861:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:862:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:863:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:873:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.695 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_utf8_uint32:874:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:151:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:152:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:153:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:154:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:155:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:156:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:161:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.697 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:162:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:163:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:164:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:165:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:167:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:168:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.698 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:169:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1076:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1077:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1078:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1079:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1080:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1081:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1082:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1083:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1084:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1085:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.700 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1086:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1087:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1088:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1089:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1090:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1091:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1092:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1093:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1094:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1095:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1096:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1097:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1098:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1099:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1100:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1101:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1102:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1103:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1104:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1105:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1106:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1107:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.701 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1108:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1109:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1110:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1111:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1112:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1113:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.702 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1114:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.704 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3685:5226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.704 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3686:5227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.704 INFO project_profile - __init__: Line numbers are different in the same function: file_read_callback_:3687:5229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.704 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3698:5240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.704 INFO project_profile - __init__: Line numbers are different in the same function: file_seek_callback_:3699:5241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.708 INFO project_profile - __init__: Line numbers are different in the same function: evaluate_lpc_subframe_:4640:4633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: evaluate_lpc_subframe_:4641:4634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:362:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:365:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:366:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:367:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:369:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:370:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:371:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:372:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:373:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:374:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:375:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:376:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:377:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:378:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.709 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:379:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:380:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:381:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:382:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:385:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:386:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:387:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:388:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:390:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__frame_add_header:391:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:552:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:553:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:554:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:555:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:556:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:557:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:558:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:559:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.710 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:560:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:561:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:562:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:563:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:564:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:565:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:566:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:567:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:568:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:569:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:570:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:571:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:572:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:573:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:574:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:575:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:576:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:577:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:578:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:579:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:580:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:581:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:582:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.711 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:583:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.714 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:170:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.714 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:171:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.714 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:173:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.714 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__fixed_compute_best_predictor_intrin_ssse3:174:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:295:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:296:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:303:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:304:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:305:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:306:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:307:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:308:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:309:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:313:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.715 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_quantize_coefficients:314:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.717 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1115:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.717 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1116:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.717 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_residual_from_qlp_coefficients_wide_intrin_avx2:1117:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.721 INFO project_profile - __init__: Line numbers are different in the same function: evaluate_fixed_subframe_:4528:4535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.721 INFO project_profile - __init__: Line numbers are different in the same function: evaluate_fixed_subframe_:4529:4536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:584:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:585:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:586:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:587:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:588:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:589:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:590:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:591:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:592:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.722 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:593:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: add_residual_partitioned_rice_:594:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: FLAC::Encoder::FuzzerStream::FuzzerStream(fuzzing::datasource::Datasource&):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: FLAC::Encoder::FuzzerStream::write_callback(unsigned char const*, unsigned long, unsigned int, unsigned int):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: FLAC::Encoder::FuzzerStream::write_callback(unsigned char const*, unsigned long, unsigned int, unsigned int):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: FLAC::Encoder::FuzzerStream::write_callback(unsigned char const*, unsigned long, unsigned int, unsigned int):49:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.723 INFO project_profile - __init__: Line numbers are different in the same function: FLAC::Encoder::FuzzerStream::write_callback(unsigned char const*, unsigned long, unsigned int, unsigned int):50:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.724 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_unary_unsigned:434:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.726 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__lpc_compute_expected_bits_per_residual_sample_with_error_scale:1606:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.731 INFO project_profile - __init__: Line numbers are different in the same function: set_partitioned_rice_:5050:5048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.731 INFO project_profile - __init__: Line numbers are different in the same function: set_partitioned_rice_:5051:5049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.731 INFO project_profile - __init__: Line numbers are different in the same function: set_partitioned_rice_:5053:5050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.731 INFO project_profile - __init__: Line numbers are different in the same function: set_partitioned_rice_:5054:5051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.731 INFO project_profile - __init__: Line numbers are different in the same function: set_partitioned_rice_:5055:5053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.742 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_raw_uint32_nocheck:351:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.742 INFO project_profile - __init__: Line numbers are different in the same function: FLAC__bitwriter_write_raw_uint32_nocheck:352:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.752 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:265:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.752 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:266:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.752 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:267:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:273:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:274:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:275:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:276:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: metadata_callback_:277:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:280:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:281:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:282:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:284:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.753 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:285:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.754 INFO project_profile - __init__: Line numbers are different in the same function: get_file_stats_:3542:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.754 INFO project_profile - __init__: Line numbers are different in the same function: get_file_stats_:3543:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: get_file_stats_:3544:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: get_file_stats_:3545:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: get_file_stats_:3546:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3549:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3550:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3551:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3552:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.755 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3553:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.760 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:307:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.760 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:308:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.760 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:323:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.760 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:336:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.760 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:337:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:338:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:339:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:340:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:341:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:342:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:343:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:344:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:345:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:545:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:546:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:547:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:548:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:549:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:550:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:551:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:552:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:553:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:554:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:555:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:556:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:557:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:558:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:559:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:560:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:561:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.761 INFO project_profile - __init__: Line numbers are different in the same function: init_options:562:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:563:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:564:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:565:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:566:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:567:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:568:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: init_options:569:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:622:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:623:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:624:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:625:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:626:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:628:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:629:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:630:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:631:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:632:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:633:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:634:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:635:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:636:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:637:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.762 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:638:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:639:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:640:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:641:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:643:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:644:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:645:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:647:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:649:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:651:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:652:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:653:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:654:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:655:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:656:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:657:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:659:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_options:660:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:663:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:664:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:666:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:667:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:668:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:669:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:670:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:671:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.763 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:672:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:673:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:674:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:675:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:676:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:677:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:678:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:679:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:680:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:681:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:682:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:683:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:684:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:685:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:686:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:687:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:688:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:689:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:690:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:691:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:692:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:693:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:694:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:695:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:696:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.764 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:697:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:698:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:699:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:700:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:701:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:702:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:703:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:704:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:705:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:706:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:707:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:708:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:709:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:710:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:711:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:712:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:713:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:714:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:715:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:716:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:717:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:718:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:719:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:720:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:721:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:722:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.765 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:723:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:724:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:725:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:726:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:727:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:728:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:729:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:730:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:731:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:732:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:733:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:734:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:735:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:736:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:737:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:738:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:739:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:740:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:741:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:742:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:743:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:744:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:745:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:746:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:747:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.766 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:748:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:749:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:750:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:751:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:752:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:753:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:754:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:755:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:756:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:757:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:758:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:759:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:760:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:761:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:762:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:763:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:764:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:765:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:766:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:767:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:768:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:769:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:770:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:771:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:772:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.767 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:773:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:774:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:775:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:776:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:777:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:778:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:779:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:780:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:781:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:782:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:783:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:784:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:785:481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:786:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:787:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:788:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:789:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:790:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:791:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:792:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:793:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:794:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:795:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:796:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:797:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.768 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:798:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:799:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:800:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:801:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:802:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:803:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:804:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:805:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:806:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:807:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:808:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:809:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:810:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:811:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:812:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:813:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:814:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:815:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.769 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:816:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:817:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:818:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:819:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:820:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:821:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:822:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:823:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:824:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:825:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:826:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:827:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:828:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:829:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:830:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:831:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:832:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:833:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:834:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:835:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:836:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:837:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:838:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:839:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.770 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:840:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:841:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:842:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:843:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:844:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:845:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:849:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:850:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:851:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:852:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:853:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:854:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:855:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:859:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:860:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:861:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:862:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:863:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:864:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:865:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:866:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:867:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:868:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:869:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.771 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:870:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:871:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:872:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:873:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:874:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:875:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:876:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:877:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:878:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:879:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:880:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:881:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:882:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:883:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:884:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:885:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:886:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:887:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:888:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:889:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:890:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:891:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:892:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:893:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:894:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.772 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:895:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:896:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:897:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:898:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:899:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:900:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:901:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:902:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:903:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:904:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:905:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:906:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:907:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:908:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:909:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:910:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:911:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:912:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:913:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:914:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:915:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:916:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:917:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:918:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:919:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.773 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:920:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:921:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:922:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:923:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:924:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:925:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:926:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:927:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:928:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:929:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:930:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:931:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:932:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:933:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:934:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:935:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:936:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:937:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:938:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:939:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:940:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:941:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:942:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:943:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:944:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:945:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.774 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:946:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:947:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:948:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:949:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:950:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:951:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:952:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:953:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:954:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:955:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:956:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:957:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:958:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:959:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:960:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:961:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:965:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:966:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:967:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:968:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:969:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:970:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:971:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:972:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:973:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.775 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:974:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:975:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:976:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:977:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:978:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:979:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:980:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:981:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:982:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:983:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:984:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:985:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:986:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:987:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:988:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:989:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:990:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:991:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:992:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:993:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:994:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:995:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:996:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:997:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:998:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:999:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.776 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1000:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1001:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1002:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1003:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1004:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1005:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1006:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1007:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1008:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1009:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1010:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1011:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1012:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1013:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1014:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1015:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1016:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1017:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1018:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1019:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1020:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1021:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1022:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1023:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1024:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1025:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.777 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1026:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1027:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1028:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1029:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1030:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1031:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1032:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1033:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1034:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1035:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1036:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1037:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1038:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1039:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1040:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1041:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1042:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1043:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1044:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1045:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1046:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1047:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1048:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1049:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1050:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1051:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.778 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1052:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1053:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: local_strdup:64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: show_version:1205:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: show_version:1206:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: show_version:1207:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.779 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1210:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1211:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1212:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1213:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1214:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1215:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1216:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1217:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1218:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1219:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1220:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1222:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1223:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1225:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1226:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1227:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1228:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1229:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_header:1230:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1233:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1234:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1235:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1236:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.780 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1237:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1238:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1239:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1240:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: usage_summary:1241:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1122:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1123:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1124:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1125:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1126:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.781 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1127:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1128:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1129:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1130:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1131:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1132:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1133:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1134:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: free_options:1135:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:67:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:68:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:69:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:70:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:71:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:73:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:75:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:76:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:78:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:80:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:81:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.782 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:82:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:83:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:84:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:85:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:87:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:88:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:89:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:90:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:91:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:92:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:93:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:95:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:96:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:97:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:99:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:100:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: parse_vorbis_comment_field:101:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:105:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:106:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:107:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:109:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:110:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:111:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:112:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:114:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.783 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:116:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:117:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:118:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:119:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:120:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:121:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:122:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:123:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:124:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:125:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:126:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:127:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:128:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:129:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:130:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:131:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:132:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:133:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:134:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:135:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:136:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:137:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:138:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:139:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:140:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:141:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.784 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:142:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:145:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:146:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:147:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:148:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:149:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:150:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:151:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:152:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:153:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:154:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:155:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:158:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:159:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:160:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:161:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:162:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:163:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:164:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:165:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:166:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:167:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:169:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:170:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:171:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:172:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.785 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:173:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:177:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:178:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:179:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:180:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:181:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:182:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:183:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:184:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:185:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:186:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:187:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:188:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:189:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:190:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:191:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:192:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:197:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:198:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:199:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:201:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:202:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:203:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:204:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:205:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:206:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.786 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:208:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.787 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:209:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.787 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:210:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.787 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:211:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.787 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:212:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.787 INFO project_profile - __init__: Line numbers are different in the same function: set_vc_field:213:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.803 INFO project_profile - __init__: Line numbers are different in the same function: error_callback_:286:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.805 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3560:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.805 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3561:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.805 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3563:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.805 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3564:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.805 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3565:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:347:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:349:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: main_to_fuzz:350:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: init_options:570:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: init_options:571:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: init_options:572:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: init_options:573:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.811 INFO project_profile - __init__: Line numbers are different in the same function: init_options:574:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:575:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:576:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:577:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:578:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:579:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:580:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:581:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:582:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:583:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:584:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:585:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:586:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:587:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:588:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:589:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:590:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:591:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:592:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:593:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: init_options:594:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1054:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1055:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.812 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1056:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1057:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1058:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1059:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1060:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1061:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1062:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1063:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1064:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1065:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1066:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1067:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1068:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1069:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1070:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1071:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1072:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1073:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1074:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1075:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1076:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1077:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1078:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1079:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1080:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1081:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.813 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1082:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1083:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1084:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1085:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1086:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1087:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1088:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1089:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1090:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1091:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1092:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1093:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1094:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1095:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1096:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1097:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1098:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1099:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1100:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1101:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1102:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1103:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1104:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1105:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1106:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1107:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.814 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1108:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1109:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1110:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1111:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1112:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1113:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1114:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1115:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1116:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1118:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.815 INFO project_profile - __init__: Line numbers are different in the same function: parse_option:1119:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.836 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3566:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.836 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3567:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.836 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3568:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.836 INFO project_profile - __init__: Line numbers are different in the same function: set_file_stats_:3569:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.840 INFO project_profile - __init__: Line numbers are different in the same function: init_options:595:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.840 INFO project_profile - __init__: Line numbers are different in the same function: init_options:596:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.840 INFO project_profile - __init__: Line numbers are different in the same function: init_options:597:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:598:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:599:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:600:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:601:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:602:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:603:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:604:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:606:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:607:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:609:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:610:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:611:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:613:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:614:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:615:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:616:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:618:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.841 INFO project_profile - __init__: Line numbers are different in the same function: init_options:619:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.991 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.991 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.026 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_exo/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.065 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.019 INFO analysis - overlay_calltree_with_coverage: [+] found 104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.023 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_seek/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:02.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.021 INFO analysis - overlay_calltree_with_coverage: [+] found 93 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_decoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:03.993 INFO analysis - overlay_calltree_with_coverage: [+] found 171 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_encoder_v2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:04.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.085 INFO analysis - overlay_calltree_with_coverage: [+] found 446 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_tool_flac/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:05.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.443 INFO analysis - overlay_calltree_with_coverage: [+] found 733 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_reencoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:06.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.579 INFO analysis - overlay_calltree_with_coverage: [+] found 340 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:07.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.719 INFO analysis - overlay_calltree_with_coverage: [+] found 345 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_metadata/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:08.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.677 INFO analysis - overlay_calltree_with_coverage: [+] found 351 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/encoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/encoder.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:09.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.562 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.665 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/tool_metaflac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/tool_metaflac.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.606 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/encoder_v2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/encoder_v2.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:11.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.548 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/decoder.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.449 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/seek.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/seek.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:13.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.391 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.624 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/metadata.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/metadata.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:14.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.438 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907/fuzzer_tool_metaflac/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:15.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:16.868 INFO analysis - overlay_calltree_with_coverage: [+] found 513 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/reencoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/reencoder.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:17.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.553 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/tool_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/flac/reports-by-target/20240907//src/flac/oss-fuzz/tool_flac.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:19.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:19.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:19.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:19.988 INFO analysis - overlay_calltree_with_coverage: [+] found 1085 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.493 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.493 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.493 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.493 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.524 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.546 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.597 INFO html_report - create_all_function_table: Assembled a total of 1411 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.597 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.626 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.631 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 615 -- : 615 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:20.633 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:21.617 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:21.908 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_exo_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:21.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (502 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.202 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.202 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.203 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.204 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.630 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_seek_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (545 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.738 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.868 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.875 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 824 -- : 824 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.876 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:22.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.401 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_decoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (667 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.507 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.507 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.635 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.636 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.645 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.659 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1770 -- : 1770 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.662 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:23.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.458 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_encoder_v2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1484 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.857 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.868 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.897 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3911 -- : 3911 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.905 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:25.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:29.136 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_tool_flac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:29.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3379 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:29.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:29.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.143 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.144 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.177 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1857 -- : 1857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.181 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.183 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:30.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.360 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_reencoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.361 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1535 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1834 -- : 1834 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.791 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:31.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:32.952 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:32.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1527 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.147 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.341 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.359 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2062 -- : 2062 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:33.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.447 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_metadata_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.449 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1681 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.680 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.680 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.880 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1834 -- : 1834 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:35.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.069 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_encoder.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1527 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.347 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.347 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.577 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.578 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.581 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.594 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.612 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2477 -- : 2477 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.616 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.985 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_tool_metaflac.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:39.987 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.649 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.649 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.665 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1770 -- : 1770 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:40.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.807 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_encoder_v2.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.808 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1484 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.315 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.337 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.338 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 824 -- : 824 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.340 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.341 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.342 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.875 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_decoder.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:42.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (667 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.059 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.235 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.236 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.250 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.255 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.256 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.257 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.258 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.688 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_seek.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (545 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.834 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.983 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:43.995 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.012 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.015 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2062 -- : 2062 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.021 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:44.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.112 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_metadata.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.114 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1681 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.591 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.609 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.627 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.629 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2477 -- : 2477 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.630 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:46.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.236 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_tool_metaflac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.238 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.893 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1857 -- : 1857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:48.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.898 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_reencoder.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:50.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1535 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.188 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.188 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.430 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.447 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.474 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3911 -- : 3911 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.481 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:51.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:54.033 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_flac_oss-fuzz_tool_flac.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:54.036 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3379 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:54.683 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:54.683 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.145 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.166 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.166 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:55.166 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.941 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.943 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.945 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:06.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:18.798 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:30.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:30.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:30.849 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:30.851 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:30.853 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.380 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.511 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.514 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.515 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.773 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.776 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:53.777 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.493 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.495 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.496 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['FLAC::Decoder::FuzzerStream::metadata_callback(FLAC__StreamMetadata const*)', 'FLAC::Metadata::Chain::write(bool, void*, FLAC__IOCallbacks, void*, FLAC__IOCallbacks)', 'FLAC__fixed_compute_best_predictor_intrin_sse2', 'FLAC__fixed_compute_best_predictor_intrin_ssse3', 'FLACParser::metadata_callback(FLAC__StreamDecoder const*, FLAC__StreamMetadata const*, void*)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.560 INFO html_report - create_all_function_table: Assembled a total of 1411 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.594 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.724 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.725 INFO engine_input - analysis_func: Generating input for fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_stream_internal_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_vorbiscomment_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_picture_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.728 INFO engine_input - analysis_func: Generating input for fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_sync_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_callback_ogg_aspect_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_header_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitreader_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_FILE_internal_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__ogg_decoder_aspect_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.730 INFO engine_input - analysis_func: Generating input for fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_total_samples Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_decode_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_bits_per_sample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_metadata_respond_application Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_sync_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_callback_ogg_aspect_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_header_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Decoder12FuzzerStreamC2ERN7fuzzing10datasource10DatasourceE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.733 INFO engine_input - analysis_func: Generating input for fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: safe_malloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_init_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__memory_alloc_aligned_uint32_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _os_lacing_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__window_tukey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_decode_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_header_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.737 INFO engine_input - analysis_func: Generating input for fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_chain_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chain_read_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__memory_alloc_aligned_uint64_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dump_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: EncoderSession_init_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_it Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: share___getopt_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.743 INFO engine_input - analysis_func: Generating input for fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_ogg_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__memory_alloc_aligned_uint32_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__window_tukey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_decode_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_set_apodization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_stream_internal_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.747 INFO engine_input - analysis_func: Generating input for fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__add_metadata_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_ogg_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_init_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_page_checksum_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _os_body_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_decode_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.751 INFO engine_input - analysis_func: Generating input for fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transport_tempfile_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vorbiscomment_set_entry_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chain_rewrite_file_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_metadata_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_object_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_object_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vorbiscomment_entry_array_copy_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.755 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/encoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Encoder6Stream8init_oggEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__ogg_encoder_aspect_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_set_num_threads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_init_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__add_metadata_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: simple_ogg_page__clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Encoder6StreamD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.759 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/tool_metaflac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: share___getopt_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_chain_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: append_shorthand_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: append_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cleanup_tempfile_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_stream_pagein Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transport_tempfile_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.764 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/encoder_v2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__ogg_encoder_aspect_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_set_streamable_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_init_ogg_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_get_resolved_state_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__add_metadata_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_object_cuesheet_track_insert_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verify_read_callback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: simple_ogg_page__clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.768 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Decoder6StreamD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_defaults_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_ogg_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_metadata_respond Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_metadata_respond_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_metadata_ignore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_set_metadata_ignore_application Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Decoder6Stream8init_oggEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.770 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/seek.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_skip_single_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: seek_to_absolute_sample_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ogg_sync_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_callback_ogg_aspect_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_init_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitreader_skip_byte_block_aligned_no_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_header_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.773 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/metadata.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: simple_iterator_free_guts_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transport_tempfile_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vorbiscomment_entry_array_copy_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_init_ogg_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: chain_rewrite_file_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_object_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_object_clone Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.777 INFO engine_input - analysis_func: Generating input for fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_stream_internal_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: share___getopt_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: utf8_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_chain_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_frame_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: append_shorthand_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: append_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_decoder_get_decode_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.782 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/reencoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__ogg_encoder_aspect_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Encoder6Stream30set_rice_parameter_search_distEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4FLAC7Encoder6Stream8init_oggEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verify_read_callback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__add_metadata_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: simple_ogg_page__clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_init_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.786 INFO engine_input - analysis_func: Generating input for /src/flac/oss-fuzz/tool_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flac__vorbiscomment_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flac_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__frame_add_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__ogg_encoder_aspect_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__stream_encoder_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dump_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__bitwriter_write_utf8_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: share___getopt_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FLAC__metadata_simple_iterator_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.792 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.792 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.792 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.801 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.801 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.691 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.692 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.692 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.692 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.692 INFO annotated_cfg - analysis_func: Analysing: fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.695 INFO annotated_cfg - analysis_func: Analysing: fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.699 INFO annotated_cfg - analysis_func: Analysing: fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.705 INFO annotated_cfg - analysis_func: Analysing: fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.715 INFO annotated_cfg - analysis_func: Analysing: fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.735 INFO annotated_cfg - analysis_func: Analysing: fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.748 INFO annotated_cfg - analysis_func: Analysing: fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.761 INFO annotated_cfg - analysis_func: Analysing: fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.778 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/encoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.791 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/tool_metaflac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.803 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/encoder_v2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.813 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.819 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/seek.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.822 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/metadata.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.841 INFO annotated_cfg - analysis_func: Analysing: fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.854 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/reencoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.867 INFO annotated_cfg - analysis_func: Analysing: /src/flac/oss-fuzz/tool_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_exo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_decoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_encoder_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_tool_flac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_reencoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_metadata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/encoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/tool_metaflac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/encoder_v2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/seek.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/metadata.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- fuzzer_tool_metaflac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/reencoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/flac/reports/20240907/linux -- /src/flac/oss-fuzz/tool_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.000 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.011 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.050 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.165 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.249 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.281 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.333 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.362 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.380 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.393 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.504 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.538 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:06.584 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:30.514 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.059 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.059 INFO debug_info - create_friendly_debug_types: Have to create for 63591 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.230 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.254 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.274 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.294 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.315 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.333 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.354 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.376 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.396 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.415 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.434 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.455 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.474 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.496 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.516 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.535 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.556 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.577 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.596 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.617 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.635 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.657 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.677 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.698 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:37.718 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:40.717 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/decode.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/encode.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/vorbiscomment.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/main.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/replaygain.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/replaygain_synthesis/replaygain_synthesis.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/metadata_iterators.c ------- 129 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_decoder.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_encoder.c ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/ogg_decoder_aspect.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/ogg_helper.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/analyze.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/include/share/alloc.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/include/share/safe_str.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/foreign_metadata.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/local_string_utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/flac/utils.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/tool_flac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/utf8/utf8.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/utf8/iconvert.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/cuesheet.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/file.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/picture.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/seektable.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/snprintf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/getopt/getopt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/getopt/getopt1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/replaygain_analysis/replaygain_analysis.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/format.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/metadata_object.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/include/private/bitmath.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_encoder_intrin_sse2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_encoder_intrin_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_encoder_intrin_avx2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/stream_encoder_framing.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/window.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/ogg_encoder_aspect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/bitreader.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/bitwriter.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/cpu.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/crc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/fixed.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/fixed_intrin_sse2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/fixed_intrin_ssse3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/fixed_intrin_sse42.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/fixed_intrin_avx2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/lpc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/lpc_intrin_sse2.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/lpc_intrin_sse41.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/lpc_intrin_avx2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/lpc_intrin_fma.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/md5.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/memory.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC/bitmath.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ogg/src/framing.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/include/FLAC++/metadata.h ------- 369 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/metadata.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC++/metadata.cpp ------- 217 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/fuzzing/types.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/include/FLAC++/decoder.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/include/FLAC++/encoder.h ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/fuzzing/memory.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/reencoder.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/fuzzing/datasource/datasource.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/fuzzing/exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC++/stream_decoder.cpp ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/libFLAC++/stream_encoder.cpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/encoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/encoder_v2.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/decoder.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ExoPlayer/extensions/flac/src/main/jni/include/data_source.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/ExoPlayer/extensions/flac/src/main/jni/include/flac_parser.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer_exo.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/seek.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/options.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations_shorthand_cuesheet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations_shorthand_picture.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations_shorthand_seektable.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations_shorthand_streaminfo.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/operations_shorthand_vorbiscomment.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/usage.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/metaflac/main.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/oss-fuzz/tool_metaflac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/flac/src/share/grabbag/alloc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.392 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.392 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.392 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.393 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.393 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.393 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.393 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.394 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.394 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/metadata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.394 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.394 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.394 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.395 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.395 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.395 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.396 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.396 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.396 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.396 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.396 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.397 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.397 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.397 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.397 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.398 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.398 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.398 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.398 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.398 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.399 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.399 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.399 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.399 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.399 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.400 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.400 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.400 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.400 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.400 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/metadata_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.401 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.401 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.401 INFO analysis - extract_test_information: /src/flac/src/test_libs_common/metadata_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.401 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.402 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.402 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/metadata_manip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.402 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.402 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/metadata_manip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.402 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.403 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.403 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.403 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.403 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.404 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.404 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.404 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.404 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.404 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.405 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.405 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.405 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.405 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.406 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.406 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.406 INFO analysis - extract_test_information: /src/flac/examples/c/decode/file/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.406 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/endswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.407 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.407 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.407 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.407 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.407 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.408 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.408 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.408 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.408 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.408 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.409 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.409 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.409 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.409 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.409 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.410 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.410 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.410 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.410 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.410 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.411 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.411 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/decoders.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.411 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.411 INFO analysis - extract_test_information: /src/flac/src/test_streams/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.411 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.412 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.412 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.412 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.412 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.412 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.413 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.413 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.413 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.413 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.413 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.414 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.414 INFO analysis - extract_test_information: /src/flac/src/test_libs_common/file_utils_flac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.414 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.414 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.414 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.415 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.415 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.415 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.415 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.415 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.416 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.416 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.416 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.416 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.416 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.417 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.417 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.417 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.417 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.417 INFO analysis - extract_test_information: /src/flac/src/test_grabbag/cuesheet/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.418 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.418 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.418 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.418 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.418 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.419 INFO analysis - extract_test_information: /src/flac/src/test_seeking/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.419 INFO analysis - extract_test_information: /src/flac/examples/cpp/decode/file/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.419 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.420 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.420 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.420 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.420 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.420 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.421 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.421 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.421 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/metadata_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.421 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.421 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.422 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.422 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.422 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.422 INFO analysis - extract_test_information: /src/flac/examples/cpp/encode/file/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.422 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.423 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.423 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/bitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.423 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.423 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.424 INFO analysis - extract_test_information: /src/flac/src/share/utf8/charset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.424 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.424 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.424 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.424 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.425 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.425 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.425 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.425 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.425 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.426 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.426 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.426 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.426 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.426 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.427 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.427 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.427 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.427 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.428 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.428 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.428 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/decoders.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.428 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.428 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.429 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.429 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.429 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.429 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.429 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.430 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.430 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.430 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.430 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.430 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC++/encoders.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.431 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.431 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.431 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.431 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/encoders.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.431 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.432 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.432 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.432 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.432 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.432 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.433 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.433 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.433 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.434 INFO analysis - extract_test_information: /src/flac/examples/c/encode/file/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.434 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.434 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.434 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.434 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.435 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.435 INFO analysis - extract_test_information: /src/flac/src/test_libFLAC/bitwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.435 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.435 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.435 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.436 INFO analysis - extract_test_information: /src/flac/src/test_grabbag/picture/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.625 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.627 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.909 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.910 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 0.0 B/201.9 MiB] 0% Done / [0/627 files][ 0.0 B/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/627 files][ 0.0 B/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/627 files][ 0.0 B/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 0.0 B/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 0.0 B/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/627 files][792.0 KiB/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data [Content-Type=application/octet-stream]... Step #8: / [0/627 files][792.0 KiB/201.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 2.3 MiB/201.9 MiB] 1% Done / [0/627 files][ 2.3 MiB/201.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 8.9 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 8.9 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/627 files][ 8.9 MiB/201.9 MiB] 4% Done / [1/627 files][ 8.9 MiB/201.9 MiB] 4% Done / [2/627 files][ 8.9 MiB/201.9 MiB] 4% Done / [3/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_decoder.covreport [Content-Type=application/octet-stream]... Step #8: / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data [Content-Type=application/octet-stream]... Step #8: / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_exo_colormap.png [Content-Type=image/png]... Step #8: / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [6/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/627 files][ 9.1 MiB/201.9 MiB] 4% Done / [8/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/627 files][ 9.1 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/627 files][ 9.4 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/627 files][ 9.6 MiB/201.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_encoder_v2_colormap.png [Content-Type=image/png]... Step #8: / [9/627 files][ 9.9 MiB/201.9 MiB] 4% Done / [9/627 files][ 9.9 MiB/201.9 MiB] 4% Done / [10/627 files][ 10.2 MiB/201.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/627 files][ 10.5 MiB/201.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/627 files][ 10.5 MiB/201.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_reencoder_colormap.png [Content-Type=image/png]... Step #8: / [10/627 files][ 10.8 MiB/201.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/627 files][ 10.8 MiB/201.9 MiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/627 files][ 18.2 MiB/201.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/627 files][ 20.2 MiB/201.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/627 files][ 20.5 MiB/201.9 MiB] 10% Done - [11/627 files][ 20.7 MiB/201.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [11/627 files][ 21.0 MiB/201.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [11/627 files][ 21.9 MiB/201.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/627 files][ 22.2 MiB/201.9 MiB] 10% Done - [11/627 files][ 22.2 MiB/201.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_tool_flac_colormap.png [Content-Type=image/png]... Step #8: - [11/627 files][ 22.5 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/627 files][ 22.7 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [12/627 files][ 23.0 MiB/201.9 MiB] 11% Done - [12/627 files][ 23.0 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/627 files][ 23.5 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/627 files][ 24.0 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_metadata_colormap.png [Content-Type=image/png]... Step #8: - [12/627 files][ 24.0 MiB/201.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/627 files][ 24.8 MiB/201.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [14/627 files][ 24.8 MiB/201.9 MiB] 12% Done - [15/627 files][ 24.8 MiB/201.9 MiB] 12% Done - [15/627 files][ 24.8 MiB/201.9 MiB] 12% Done - [16/627 files][ 24.8 MiB/201.9 MiB] 12% Done - [17/627 files][ 24.8 MiB/201.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_encoder_v2.covreport [Content-Type=application/octet-stream]... Step #8: - [17/627 files][ 25.2 MiB/201.9 MiB] 12% Done - [17/627 files][ 25.7 MiB/201.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/627 files][ 26.2 MiB/201.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/627 files][ 27.2 MiB/201.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_reencoder.cc_colormap.png [Content-Type=image/png]... Step #8: - [18/627 files][ 28.4 MiB/201.9 MiB] 14% Done - [18/627 files][ 28.4 MiB/201.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/627 files][ 29.7 MiB/201.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_metadata.cc_colormap.png [Content-Type=image/png]... Step #8: - [18/627 files][ 30.7 MiB/201.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/627 files][ 31.2 MiB/201.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [18/627 files][ 31.5 MiB/201.9 MiB] 15% Done - [18/627 files][ 31.5 MiB/201.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [18/627 files][ 31.5 MiB/201.9 MiB] 15% Done - [19/627 files][ 31.7 MiB/201.9 MiB] 15% Done - [20/627 files][ 31.7 MiB/201.9 MiB] 15% Done - [21/627 files][ 32.0 MiB/201.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/627 files][ 32.2 MiB/201.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/627 files][ 32.8 MiB/201.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [21/627 files][ 33.5 MiB/201.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data [Content-Type=application/octet-stream]... Step #8: - [22/627 files][ 34.3 MiB/201.9 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/627 files][ 34.3 MiB/201.9 MiB] 16% Done - [23/627 files][ 34.3 MiB/201.9 MiB] 16% Done - [23/627 files][ 34.6 MiB/201.9 MiB] 17% Done - [23/627 files][ 34.6 MiB/201.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/627 files][ 35.0 MiB/201.9 MiB] 17% Done - [23/627 files][ 35.5 MiB/201.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_reencoder.covreport [Content-Type=application/octet-stream]... Step #8: - [23/627 files][ 36.0 MiB/201.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/627 files][ 36.3 MiB/201.9 MiB] 17% Done - [24/627 files][ 36.3 MiB/201.9 MiB] 17% Done - [24/627 files][ 36.6 MiB/201.9 MiB] 18% Done - [24/627 files][ 36.8 MiB/201.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/627 files][ 37.3 MiB/201.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/627 files][ 37.6 MiB/201.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/627 files][ 38.9 MiB/201.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [24/627 files][ 39.1 MiB/201.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [24/627 files][ 40.2 MiB/201.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/627 files][ 40.7 MiB/201.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/627 files][ 41.8 MiB/201.9 MiB] 20% Done - [25/627 files][ 42.0 MiB/201.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data [Content-Type=application/octet-stream]... Step #8: - [25/627 files][ 42.3 MiB/201.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [25/627 files][ 42.8 MiB/201.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/627 files][ 42.8 MiB/201.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/627 files][ 43.3 MiB/201.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/627 files][ 43.8 MiB/201.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/627 files][ 44.4 MiB/201.9 MiB] 21% Done - [26/627 files][ 44.4 MiB/201.9 MiB] 21% Done - [26/627 files][ 44.6 MiB/201.9 MiB] 22% Done - [27/627 files][ 44.6 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 44.9 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 45.1 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 45.4 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 45.6 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 45.6 MiB/201.9 MiB] 22% Done - [27/627 files][ 45.6 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/627 files][ 46.2 MiB/201.9 MiB] 22% Done - [28/627 files][ 46.2 MiB/201.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data [Content-Type=application/octet-stream]... Step #8: - [28/627 files][ 47.2 MiB/201.9 MiB] 23% Done - [29/627 files][ 47.7 MiB/201.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data [Content-Type=application/octet-stream]... Step #8: - [29/627 files][ 48.2 MiB/201.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/627 files][ 49.0 MiB/201.9 MiB] 24% Done - [29/627 files][ 49.0 MiB/201.9 MiB] 24% Done - [30/627 files][ 49.5 MiB/201.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 49.5 MiB/201.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_metadata.covreport [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 49.8 MiB/201.9 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 51.1 MiB/201.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 51.4 MiB/201.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_seek.cc_colormap.png [Content-Type=image/png]... Step #8: - [30/627 files][ 51.9 MiB/201.9 MiB] 25% Done - [30/627 files][ 51.9 MiB/201.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_encoder_v2.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 53.2 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.2 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.2 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.4 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9Dm5VvcJ1W.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_seek_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_decoder.cc_colormap.png [Content-Type=image/png]... Step #8: - [30/627 files][ 53.6 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [30/627 files][ 53.6 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.6 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_tool_metaflac.c_colormap.png [Content-Type=image/png]... Step #8: - [30/627 files][ 53.6 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.6 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_encoder.cc_colormap.png [Content-Type=image/png]... Step #8: - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done - [30/627 files][ 53.9 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/627 files][ 54.1 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [31/627 files][ 54.1 MiB/201.9 MiB] 26% Done - [31/627 files][ 54.1 MiB/201.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/627 files][ 54.9 MiB/201.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/627 files][ 55.4 MiB/201.9 MiB] 27% Done - [31/627 files][ 55.9 MiB/201.9 MiB] 27% Done - [31/627 files][ 56.2 MiB/201.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/627 files][ 56.8 MiB/201.9 MiB] 28% Done - [32/627 files][ 56.8 MiB/201.9 MiB] 28% Done - [32/627 files][ 57.0 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/627 files][ 57.5 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/627 files][ 57.6 MiB/201.9 MiB] 28% Done - [33/627 files][ 57.6 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 57.6 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUwYXZLWrh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 57.6 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 57.6 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_tool_metaflac_colormap.png [Content-Type=image/png]... Step #8: - [33/627 files][ 57.6 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6E5WOTWG2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_seek.covreport [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.2 MiB/201.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pRg3yXDXKk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BhW6Q0NbiY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Le3kH2M7qv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done - [33/627 files][ 58.7 MiB/201.9 MiB] 29% Done - [34/627 files][ 58.7 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/627 files][ 58.8 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_tool_flac.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/627 files][ 58.8 MiB/201.9 MiB] 29% Done - [34/627 files][ 58.8 MiB/201.9 MiB] 29% Done - [35/627 files][ 58.8 MiB/201.9 MiB] 29% Done - [36/627 files][ 58.8 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data [Content-Type=application/octet-stream]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_exo.covreport [Content-Type=application/octet-stream]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/627 files][ 59.4 MiB/201.9 MiB] 29% Done - [37/627 files][ 59.4 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [37/627 files][ 59.9 MiB/201.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bciBxdZY6D.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jC2ybG5Lcm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [37/627 files][ 60.1 MiB/201.9 MiB] 29% Done - [37/627 files][ 60.1 MiB/201.9 MiB] 29% Done - [38/627 files][ 60.6 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [38/627 files][ 60.9 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/627 files][ 60.9 MiB/201.9 MiB] 30% Done - [38/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sS486YROzU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/627 files][ 61.1 MiB/201.9 MiB] 30% Done - [38/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/627 files][ 61.1 MiB/201.9 MiB] 30% Done - [39/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data [Content-Type=application/octet-stream]... Step #8: - [39/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/627 files][ 61.1 MiB/201.9 MiB] 30% Done - [40/627 files][ 61.1 MiB/201.9 MiB] 30% Done - [41/627 files][ 61.1 MiB/201.9 MiB] 30% Done - [42/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [42/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/627 files][ 61.1 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/627 files][ 61.9 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_decoder_colormap.png [Content-Type=image/png]... Step #8: - [42/627 files][ 61.9 MiB/201.9 MiB] 30% Done - [42/627 files][ 61.9 MiB/201.9 MiB] 30% Done - [42/627 files][ 61.9 MiB/201.9 MiB] 30% Done - [43/627 files][ 62.3 MiB/201.9 MiB] 30% Done - [44/627 files][ 62.3 MiB/201.9 MiB] 30% Done - [45/627 files][ 62.3 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [45/627 files][ 62.3 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c5lOolqd7H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [45/627 files][ 62.3 MiB/201.9 MiB] 30% Done - [46/627 files][ 62.3 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/627 files][ 62.3 MiB/201.9 MiB] 30% Done - [47/627 files][ 62.3 MiB/201.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyON862S36.data [Content-Type=application/octet-stream]... Step #8: - [47/627 files][ 65.3 MiB/201.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/627 files][ 65.8 MiB/201.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/627 files][ 65.8 MiB/201.9 MiB] 32% Done - [47/627 files][ 65.8 MiB/201.9 MiB] 32% Done - [48/627 files][ 65.8 MiB/201.9 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [49/627 files][ 68.7 MiB/201.9 MiB] 34% Done - [49/627 files][ 70.7 MiB/201.9 MiB] 35% Done \ \ [50/627 files][ 73.1 MiB/201.9 MiB] 36% Done \ [51/627 files][ 77.9 MiB/201.9 MiB] 38% Done \ [52/627 files][ 78.7 MiB/201.9 MiB] 38% Done \ [53/627 files][ 79.8 MiB/201.9 MiB] 39% Done \ [54/627 files][ 79.8 MiB/201.9 MiB] 39% Done \ [55/627 files][ 80.0 MiB/201.9 MiB] 39% Done \ [56/627 files][ 80.0 MiB/201.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jueq3OirSf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [57/627 files][ 80.2 MiB/201.9 MiB] 39% Done \ [57/627 files][ 80.2 MiB/201.9 MiB] 39% Done \ [58/627 files][ 80.2 MiB/201.9 MiB] 39% Done \ [59/627 files][ 80.9 MiB/201.9 MiB] 40% Done \ [60/627 files][ 80.9 MiB/201.9 MiB] 40% Done \ [61/627 files][ 86.2 MiB/201.9 MiB] 42% Done \ [62/627 files][ 86.2 MiB/201.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [63/627 files][ 86.5 MiB/201.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/627 files][ 86.5 MiB/201.9 MiB] 42% Done \ [63/627 files][ 86.8 MiB/201.9 MiB] 42% Done \ [64/627 files][ 86.8 MiB/201.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/627 files][ 90.2 MiB/201.9 MiB] 44% Done \ [65/627 files][ 90.9 MiB/201.9 MiB] 45% Done \ [66/627 files][ 90.9 MiB/201.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [66/627 files][ 91.5 MiB/201.9 MiB] 45% Done \ [67/627 files][ 93.5 MiB/201.9 MiB] 46% Done \ [68/627 files][ 94.6 MiB/201.9 MiB] 46% Done \ [69/627 files][ 96.4 MiB/201.9 MiB] 47% Done \ [70/627 files][ 96.4 MiB/201.9 MiB] 47% Done \ [71/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [72/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [73/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [74/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [75/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [76/627 files][ 99.0 MiB/201.9 MiB] 49% Done \ [77/627 files][ 99.3 MiB/201.9 MiB] 49% Done \ [78/627 files][ 99.3 MiB/201.9 MiB] 49% Done \ [79/627 files][100.0 MiB/201.9 MiB] 49% Done \ [80/627 files][100.3 MiB/201.9 MiB] 49% Done \ [81/627 files][102.1 MiB/201.9 MiB] 50% Done \ [82/627 files][102.1 MiB/201.9 MiB] 50% Done \ [83/627 files][102.1 MiB/201.9 MiB] 50% Done \ [84/627 files][102.4 MiB/201.9 MiB] 50% Done \ [85/627 files][103.4 MiB/201.9 MiB] 51% Done \ [86/627 files][103.4 MiB/201.9 MiB] 51% Done \ [87/627 files][106.2 MiB/201.9 MiB] 52% Done \ [88/627 files][106.7 MiB/201.9 MiB] 52% Done \ [89/627 files][109.2 MiB/201.9 MiB] 54% Done \ [90/627 files][112.8 MiB/201.9 MiB] 55% Done \ [91/627 files][113.2 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-21oEdfOqV3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [91/627 files][113.2 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_flac_oss-fuzz_tool_flac.c_colormap.png [Content-Type=image/png]... Step #8: \ [91/627 files][113.2 MiB/201.9 MiB] 56% Done \ [92/627 files][113.2 MiB/201.9 MiB] 56% Done \ [93/627 files][113.2 MiB/201.9 MiB] 56% Done \ [94/627 files][113.4 MiB/201.9 MiB] 56% Done \ [95/627 files][113.4 MiB/201.9 MiB] 56% Done \ [96/627 files][113.4 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VQjlevSVDX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [96/627 files][113.4 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_tool_metaflac.covreport [Content-Type=application/octet-stream]... Step #8: \ [96/627 files][113.4 MiB/201.9 MiB] 56% Done \ [97/627 files][113.4 MiB/201.9 MiB] 56% Done \ [97/627 files][113.4 MiB/201.9 MiB] 56% Done \ [98/627 files][113.4 MiB/201.9 MiB] 56% Done \ [99/627 files][113.4 MiB/201.9 MiB] 56% Done \ [100/627 files][113.4 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jq1OqAdObm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [100/627 files][113.5 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AOSgdjq7x4.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/627 files][113.5 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NkEWwl3fA9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [100/627 files][113.5 MiB/201.9 MiB] 56% Done \ [101/627 files][113.5 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libogg-install/include/ogg/config_types.h [Content-Type=text/x-chdr]... Step #8: \ [101/627 files][114.8 MiB/201.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer_exo.cpp [Content-Type=text/x-c++src]... Step #8: \ [101/627 files][115.3 MiB/201.9 MiB] 57% Done \ [102/627 files][116.7 MiB/201.9 MiB] 57% Done \ [103/627 files][116.9 MiB/201.9 MiB] 57% Done \ [104/627 files][117.6 MiB/201.9 MiB] 58% Done \ [105/627 files][117.6 MiB/201.9 MiB] 58% Done \ [106/627 files][117.6 MiB/201.9 MiB] 58% Done \ [107/627 files][117.6 MiB/201.9 MiB] 58% Done \ [108/627 files][119.4 MiB/201.9 MiB] 59% Done \ [109/627 files][119.4 MiB/201.9 MiB] 59% Done \ [110/627 files][119.7 MiB/201.9 MiB] 59% Done \ [111/627 files][122.1 MiB/201.9 MiB] 60% Done \ [112/627 files][122.3 MiB/201.9 MiB] 60% Done \ [113/627 files][122.3 MiB/201.9 MiB] 60% Done \ [114/627 files][125.9 MiB/201.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libogg-install/include/ogg/ogg.h [Content-Type=text/x-chdr]... Step #8: \ [114/627 files][126.8 MiB/201.9 MiB] 62% Done \ [115/627 files][126.8 MiB/201.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [115/627 files][126.8 MiB/201.9 MiB] 62% Done \ [116/627 files][127.5 MiB/201.9 MiB] 63% Done \ [117/627 files][129.6 MiB/201.9 MiB] 64% Done \ [118/627 files][129.6 MiB/201.9 MiB] 64% Done \ [119/627 files][129.8 MiB/201.9 MiB] 64% Done \ [120/627 files][131.1 MiB/201.9 MiB] 64% Done \ [121/627 files][131.1 MiB/201.9 MiB] 64% Done \ [122/627 files][131.3 MiB/201.9 MiB] 65% Done \ [123/627 files][131.3 MiB/201.9 MiB] 65% Done \ [124/627 files][131.4 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ExoPlayer/extensions/flac/src/main/jni/include/data_source.h [Content-Type=text/x-chdr]... Step #8: \ [124/627 files][131.4 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ExoPlayer/extensions/flac/src/main/jni/include/flac_parser.h [Content-Type=text/x-chdr]... Step #8: \ [124/627 files][131.4 MiB/201.9 MiB] 65% Done \ [125/627 files][131.4 MiB/201.9 MiB] 65% Done \ [126/627 files][131.4 MiB/201.9 MiB] 65% Done \ [127/627 files][131.4 MiB/201.9 MiB] 65% Done \ [128/627 files][131.4 MiB/201.9 MiB] 65% Done \ [129/627 files][131.9 MiB/201.9 MiB] 65% Done \ [130/627 files][132.1 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/include/ogg/config_types.h [Content-Type=text/x-chdr]... Step #8: \ [130/627 files][132.4 MiB/201.9 MiB] 65% Done \ [131/627 files][132.4 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/src/framing.c [Content-Type=text/x-csrc]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/include/ogg/ogg.h [Content-Type=text/x-chdr]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ogg/src/crctable.h [Content-Type=text/x-chdr]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [131/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [132/627 files][132.5 MiB/201.9 MiB] 65% Done \ [132/627 files][132.5 MiB/201.9 MiB] 65% Done \ [133/627 files][132.5 MiB/201.9 MiB] 65% Done \ [134/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [135/627 files][132.5 MiB/201.9 MiB] 65% Done \ [135/627 files][132.5 MiB/201.9 MiB] 65% Done \ [135/627 files][132.5 MiB/201.9 MiB] 65% Done \ [136/627 files][132.5 MiB/201.9 MiB] 65% Done \ [137/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done \ [138/627 files][132.5 MiB/201.9 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: \ [139/627 files][133.2 MiB/201.9 MiB] 65% Done \ [139/627 files][133.8 MiB/201.9 MiB] 66% Done \ [139/627 files][133.8 MiB/201.9 MiB] 66% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: | [140/627 files][135.6 MiB/201.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: | [141/627 files][136.2 MiB/201.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: | [141/627 files][136.2 MiB/201.9 MiB] 67% Done | [141/627 files][136.7 MiB/201.9 MiB] 67% Done | [142/627 files][137.0 MiB/201.9 MiB] 67% Done | [143/627 files][137.0 MiB/201.9 MiB] 67% Done | [143/627 files][137.2 MiB/201.9 MiB] 67% Done | [143/627 files][138.0 MiB/201.9 MiB] 68% Done | [143/627 files][139.3 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: | [144/627 files][140.1 MiB/201.9 MiB] 69% Done | [145/627 files][140.4 MiB/201.9 MiB] 69% Done | [146/627 files][140.7 MiB/201.9 MiB] 69% Done | [147/627 files][140.7 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: | [147/627 files][140.8 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: | [147/627 files][141.1 MiB/201.9 MiB] 69% Done | [147/627 files][141.1 MiB/201.9 MiB] 69% Done | [147/627 files][141.1 MiB/201.9 MiB] 69% Done | [147/627 files][141.1 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: | [147/627 files][141.1 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: | [147/627 files][141.1 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: | [147/627 files][141.1 MiB/201.9 MiB] 69% Done | [147/627 files][141.1 MiB/201.9 MiB] 69% Done | [148/627 files][141.1 MiB/201.9 MiB] 69% Done | [149/627 files][141.1 MiB/201.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: | [149/627 files][141.4 MiB/201.9 MiB] 70% Done | [149/627 files][142.2 MiB/201.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: | [150/627 files][142.7 MiB/201.9 MiB] 70% Done | [150/627 files][142.8 MiB/201.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: | [151/627 files][142.8 MiB/201.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: | [151/627 files][142.8 MiB/201.9 MiB] 70% Done | [152/627 files][142.8 MiB/201.9 MiB] 70% Done | [152/627 files][142.8 MiB/201.9 MiB] 70% Done | [153/627 files][142.8 MiB/201.9 MiB] 70% Done | [154/627 files][142.8 MiB/201.9 MiB] 70% Done | [155/627 files][142.8 MiB/201.9 MiB] 70% Done | [156/627 files][142.8 MiB/201.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: | [156/627 files][143.6 MiB/201.9 MiB] 71% Done | [157/627 files][144.7 MiB/201.9 MiB] 71% Done | [158/627 files][145.7 MiB/201.9 MiB] 72% Done | [159/627 files][145.7 MiB/201.9 MiB] 72% Done | [160/627 files][145.7 MiB/201.9 MiB] 72% Done | [161/627 files][145.7 MiB/201.9 MiB] 72% Done | [162/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: | [162/627 files][145.7 MiB/201.9 MiB] 72% Done | [162/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: | [162/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: | [162/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: | [162/627 files][145.7 MiB/201.9 MiB] 72% Done | [163/627 files][145.7 MiB/201.9 MiB] 72% Done | [164/627 files][145.7 MiB/201.9 MiB] 72% Done | [165/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: | [165/627 files][145.7 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: | [165/627 files][145.7 MiB/201.9 MiB] 72% Done | [165/627 files][145.7 MiB/201.9 MiB] 72% Done | [165/627 files][146.2 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: | [166/627 files][146.5 MiB/201.9 MiB] 72% Done | [167/627 files][146.5 MiB/201.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: | [167/627 files][146.7 MiB/201.9 MiB] 72% Done | [168/627 files][146.7 MiB/201.9 MiB] 72% Done | [168/627 files][147.1 MiB/201.9 MiB] 72% Done | [168/627 files][147.1 MiB/201.9 MiB] 72% Done | [169/627 files][147.1 MiB/201.9 MiB] 72% Done | [170/627 files][147.1 MiB/201.9 MiB] 72% Done | [171/627 files][147.1 MiB/201.9 MiB] 72% Done | [172/627 files][147.1 MiB/201.9 MiB] 72% Done | [173/627 files][147.1 MiB/201.9 MiB] 72% Done | [174/627 files][147.6 MiB/201.9 MiB] 73% Done | [175/627 files][147.6 MiB/201.9 MiB] 73% Done | [176/627 files][147.6 MiB/201.9 MiB] 73% Done | [177/627 files][147.6 MiB/201.9 MiB] 73% Done | [178/627 files][147.6 MiB/201.9 MiB] 73% Done | [179/627 files][147.6 MiB/201.9 MiB] 73% Done | [180/627 files][147.6 MiB/201.9 MiB] 73% Done | [181/627 files][147.6 MiB/201.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: | [182/627 files][148.3 MiB/201.9 MiB] 73% Done | [182/627 files][148.3 MiB/201.9 MiB] 73% Done | [183/627 files][148.3 MiB/201.9 MiB] 73% Done | [184/627 files][148.3 MiB/201.9 MiB] 73% Done | [185/627 files][148.4 MiB/201.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: | [185/627 files][148.4 MiB/201.9 MiB] 73% Done | [185/627 files][148.4 MiB/201.9 MiB] 73% Done | [186/627 files][148.4 MiB/201.9 MiB] 73% Done | [187/627 files][148.4 MiB/201.9 MiB] 73% Done | [188/627 files][149.2 MiB/201.9 MiB] 73% Done | [189/627 files][149.2 MiB/201.9 MiB] 73% Done | [190/627 files][149.8 MiB/201.9 MiB] 74% Done | [191/627 files][149.8 MiB/201.9 MiB] 74% Done | [192/627 files][149.8 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: | [192/627 files][149.8 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: | [192/627 files][149.8 MiB/201.9 MiB] 74% Done | [193/627 files][149.8 MiB/201.9 MiB] 74% Done | [194/627 files][149.8 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: | [194/627 files][149.8 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: | [194/627 files][149.8 MiB/201.9 MiB] 74% Done | [194/627 files][149.8 MiB/201.9 MiB] 74% Done | [194/627 files][149.8 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: | [194/627 files][149.9 MiB/201.9 MiB] 74% Done | [195/627 files][149.9 MiB/201.9 MiB] 74% Done | [196/627 files][149.9 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: | [196/627 files][149.9 MiB/201.9 MiB] 74% Done | [197/627 files][149.9 MiB/201.9 MiB] 74% Done | [198/627 files][149.9 MiB/201.9 MiB] 74% Done | [199/627 files][149.9 MiB/201.9 MiB] 74% Done | [200/627 files][150.1 MiB/201.9 MiB] 74% Done | [201/627 files][150.1 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: | [201/627 files][150.6 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: | [201/627 files][150.6 MiB/201.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: | [201/627 files][150.9 MiB/201.9 MiB] 74% Done | [201/627 files][151.2 MiB/201.9 MiB] 74% Done | [202/627 files][151.7 MiB/201.9 MiB] 75% Done | [203/627 files][151.7 MiB/201.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: | [203/627 files][152.4 MiB/201.9 MiB] 75% Done | [204/627 files][153.8 MiB/201.9 MiB] 76% Done | [205/627 files][155.2 MiB/201.9 MiB] 76% Done | [206/627 files][156.5 MiB/201.9 MiB] 77% Done | [207/627 files][156.5 MiB/201.9 MiB] 77% Done | [208/627 files][157.3 MiB/201.9 MiB] 77% Done | [209/627 files][157.3 MiB/201.9 MiB] 77% Done | [210/627 files][157.3 MiB/201.9 MiB] 77% Done | [211/627 files][158.3 MiB/201.9 MiB] 78% Done | [212/627 files][159.4 MiB/201.9 MiB] 78% Done | [213/627 files][159.4 MiB/201.9 MiB] 78% Done | [214/627 files][159.4 MiB/201.9 MiB] 78% Done | [215/627 files][159.4 MiB/201.9 MiB] 78% Done | [216/627 files][159.4 MiB/201.9 MiB] 78% Done | [217/627 files][159.4 MiB/201.9 MiB] 78% Done | [218/627 files][159.4 MiB/201.9 MiB] 78% Done | [219/627 files][159.4 MiB/201.9 MiB] 78% Done | [220/627 files][159.4 MiB/201.9 MiB] 78% Done | [221/627 files][159.4 MiB/201.9 MiB] 78% Done | [222/627 files][159.4 MiB/201.9 MiB] 78% Done | [223/627 files][159.4 MiB/201.9 MiB] 78% Done | [224/627 files][159.6 MiB/201.9 MiB] 79% Done | [225/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: | [225/627 files][159.6 MiB/201.9 MiB] 79% Done | [226/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: | [226/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: | [226/627 files][159.6 MiB/201.9 MiB] 79% Done | [227/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: | [227/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: | [227/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: | [227/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: | [227/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: | [227/627 files][159.6 MiB/201.9 MiB] 79% Done | [228/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: | [228/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: | [228/627 files][159.6 MiB/201.9 MiB] 79% Done | [229/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: | [230/627 files][159.6 MiB/201.9 MiB] 79% Done | [230/627 files][159.6 MiB/201.9 MiB] 79% Done | [231/627 files][159.6 MiB/201.9 MiB] 79% Done | [232/627 files][159.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: | [232/627 files][159.6 MiB/201.9 MiB] 79% Done | [233/627 files][159.6 MiB/201.9 MiB] 79% Done | [234/627 files][159.8 MiB/201.9 MiB] 79% Done | [235/627 files][160.1 MiB/201.9 MiB] 79% Done | [236/627 files][160.1 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: | [236/627 files][160.6 MiB/201.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: | [237/627 files][162.0 MiB/201.9 MiB] 80% Done | [238/627 files][162.3 MiB/201.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: | [239/627 files][162.6 MiB/201.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: | [239/627 files][163.9 MiB/201.9 MiB] 81% Done | [239/627 files][165.0 MiB/201.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: | [240/627 files][165.5 MiB/201.9 MiB] 81% Done | [241/627 files][166.8 MiB/201.9 MiB] 82% Done | [242/627 files][166.8 MiB/201.9 MiB] 82% Done | [242/627 files][167.0 MiB/201.9 MiB] 82% Done | [243/627 files][167.0 MiB/201.9 MiB] 82% Done | [243/627 files][168.6 MiB/201.9 MiB] 83% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: / [244/627 files][169.6 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: / [244/627 files][169.6 MiB/201.9 MiB] 84% Done / [244/627 files][169.6 MiB/201.9 MiB] 84% Done / [244/627 files][169.6 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: / [244/627 files][169.7 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: / [244/627 files][169.7 MiB/201.9 MiB] 84% Done / [245/627 files][169.9 MiB/201.9 MiB] 84% Done / [246/627 files][169.9 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: / [246/627 files][170.9 MiB/201.9 MiB] 84% Done / [246/627 files][170.9 MiB/201.9 MiB] 84% Done / [247/627 files][171.2 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: / [247/627 files][171.2 MiB/201.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: / [247/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: / [247/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: / [248/627 files][171.6 MiB/201.9 MiB] 85% Done / [248/627 files][171.6 MiB/201.9 MiB] 85% Done / [249/627 files][171.6 MiB/201.9 MiB] 85% Done / [250/627 files][171.6 MiB/201.9 MiB] 85% Done / [251/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: / [251/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: / [251/627 files][171.6 MiB/201.9 MiB] 85% Done / [252/627 files][171.6 MiB/201.9 MiB] 85% Done / [253/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: / [253/627 files][171.6 MiB/201.9 MiB] 85% Done / [254/627 files][171.6 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: / [254/627 files][171.6 MiB/201.9 MiB] 85% Done / [255/627 files][171.6 MiB/201.9 MiB] 85% Done / [256/627 files][171.7 MiB/201.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: / [256/627 files][171.7 MiB/201.9 MiB] 85% Done / [257/627 files][171.7 MiB/201.9 MiB] 85% Done / [258/627 files][171.7 MiB/201.9 MiB] 85% Done / [259/627 files][171.7 MiB/201.9 MiB] 85% Done / [260/627 files][171.7 MiB/201.9 MiB] 85% Done / [261/627 files][171.7 MiB/201.9 MiB] 85% Done / [262/627 files][171.7 MiB/201.9 MiB] 85% Done / [263/627 files][171.7 MiB/201.9 MiB] 85% Done / [264/627 files][171.7 MiB/201.9 MiB] 85% Done / [265/627 files][171.8 MiB/201.9 MiB] 85% Done / [266/627 files][171.8 MiB/201.9 MiB] 85% Done / [267/627 files][171.8 MiB/201.9 MiB] 85% Done / [268/627 files][172.3 MiB/201.9 MiB] 85% Done / [269/627 files][175.0 MiB/201.9 MiB] 86% Done / [270/627 files][175.0 MiB/201.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: / [271/627 files][175.2 MiB/201.9 MiB] 86% Done / [272/627 files][175.2 MiB/201.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: / [272/627 files][175.5 MiB/201.9 MiB] 86% Done / [273/627 files][175.5 MiB/201.9 MiB] 86% Done / [273/627 files][176.0 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: / [274/627 files][176.0 MiB/201.9 MiB] 87% Done / [275/627 files][176.0 MiB/201.9 MiB] 87% Done / [275/627 files][176.2 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: / [276/627 files][176.2 MiB/201.9 MiB] 87% Done / [276/627 files][176.2 MiB/201.9 MiB] 87% Done / [277/627 files][176.2 MiB/201.9 MiB] 87% Done / [278/627 files][176.2 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: / [278/627 files][176.2 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: / [278/627 files][176.2 MiB/201.9 MiB] 87% Done / [279/627 files][176.2 MiB/201.9 MiB] 87% Done / [280/627 files][176.2 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][176.8 MiB/201.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][177.8 MiB/201.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][178.3 MiB/201.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][178.8 MiB/201.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][179.1 MiB/201.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][179.6 MiB/201.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][180.1 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][180.3 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: / [280/627 files][180.3 MiB/201.9 MiB] 89% Done / [281/627 files][180.3 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: / [281/627 files][180.3 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: / [281/627 files][180.3 MiB/201.9 MiB] 89% Done / [282/627 files][180.3 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: / [282/627 files][181.0 MiB/201.9 MiB] 89% Done / [282/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: / [282/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: / [282/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: / [282/627 files][181.0 MiB/201.9 MiB] 89% Done / [283/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: / [284/627 files][181.0 MiB/201.9 MiB] 89% Done / [285/627 files][181.0 MiB/201.9 MiB] 89% Done / [285/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: / [285/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: / [285/627 files][181.0 MiB/201.9 MiB] 89% Done / [286/627 files][181.0 MiB/201.9 MiB] 89% Done / [287/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC++/metadata.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][181.0 MiB/201.9 MiB] 89% Done / [287/627 files][181.0 MiB/201.9 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC++/encoder.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][181.8 MiB/201.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC++/decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/replaygain_synthesis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/getopt.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][182.0 MiB/201.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/replaygain_analysis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/safe_str.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][182.3 MiB/201.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/metadata.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][182.8 MiB/201.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/share/grabbag/picture.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/callback.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][184.1 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/stream_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/ordinals.h [Content-Type=text/x-chdr]... Step #8: / [287/627 files][184.5 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/include/FLAC/stream_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libs_common/metadata_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libs_common/file_utils_flac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations_shorthand_streaminfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations_shorthand_seektable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations_shorthand_cuesheet.c [Content-Type=text/x-csrc]... Step #8: / [287/627 files][184.8 MiB/201.9 MiB] 91% Done / [287/627 files][185.0 MiB/201.9 MiB] 91% Done / [287/627 files][185.3 MiB/201.9 MiB] 91% Done / [287/627 files][185.3 MiB/201.9 MiB] 91% Done / [288/627 files][185.6 MiB/201.9 MiB] 91% Done / [289/627 files][185.6 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations_shorthand_vorbiscomment.c [Content-Type=text/x-csrc]... Step #8: / [290/627 files][185.6 MiB/201.9 MiB] 91% Done / [291/627 files][185.6 MiB/201.9 MiB] 91% Done / [292/627 files][185.6 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/ogg_decoder_aspect.c [Content-Type=text/x-csrc]... Step #8: / [293/627 files][185.6 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/utils.c [Content-Type=text/x-csrc]... Step #8: / [294/627 files][185.6 MiB/201.9 MiB] 91% Done / [295/627 files][185.6 MiB/201.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/lpc_intrin_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/main.c [Content-Type=text/x-csrc]... Step #8: / [295/627 files][185.9 MiB/201.9 MiB] 92% Done / [296/627 files][185.9 MiB/201.9 MiB] 92% Done / [296/627 files][186.0 MiB/201.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/operations_shorthand_picture.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/metaflac/usage.c [Content-Type=text/x-csrc]... Step #8: / [296/627 files][186.0 MiB/201.9 MiB] 92% Done / [296/627 files][186.0 MiB/201.9 MiB] 92% Done / [296/627 files][186.0 MiB/201.9 MiB] 92% Done / [296/627 files][187.8 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/fixed_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: / [296/627 files][188.0 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/bitwriter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/bitreader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/metadata_object.c [Content-Type=text/x-csrc]... Step #8: / [296/627 files][188.0 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_encoder_framing.c [Content-Type=text/x-csrc]... Step #8: / [296/627 files][188.0 MiB/201.9 MiB] 93% Done / [296/627 files][188.0 MiB/201.9 MiB] 93% Done / [296/627 files][188.3 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/ogg_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/format.c [Content-Type=text/x-csrc]... Step #8: / [296/627 files][188.7 MiB/201.9 MiB] 93% Done / [297/627 files][188.7 MiB/201.9 MiB] 93% Done / [298/627 files][188.7 MiB/201.9 MiB] 93% Done / [299/627 files][188.7 MiB/201.9 MiB] 93% Done / [300/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [301/627 files][188.7 MiB/201.9 MiB] 93% Done / [302/627 files][188.8 MiB/201.9 MiB] 93% Done / [303/627 files][188.8 MiB/201.9 MiB] 93% Done / [304/627 files][188.8 MiB/201.9 MiB] 93% Done / [304/627 files][188.8 MiB/201.9 MiB] 93% Done / [305/627 files][188.8 MiB/201.9 MiB] 93% Done / [305/627 files][188.8 MiB/201.9 MiB] 93% Done / [306/627 files][188.8 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_encoder_intrin_ssse3.c [Content-Type=text/x-csrc]... Step #8: / [307/627 files][188.8 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/lpc.c [Content-Type=text/x-csrc]... Step #8: / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done / [307/627 files][188.8 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/ogg_encoder_aspect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/lpc_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: / [308/627 files][189.0 MiB/201.9 MiB] 93% Done / [309/627 files][189.0 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_encoder.c [Content-Type=text/x-csrc]... Step #8: / [310/627 files][189.0 MiB/201.9 MiB] 93% Done / [311/627 files][189.0 MiB/201.9 MiB] 93% Done / [312/627 files][189.0 MiB/201.9 MiB] 93% Done / [313/627 files][189.0 MiB/201.9 MiB] 93% Done / [314/627 files][189.0 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/fixed.c [Content-Type=text/x-csrc]... Step #8: / [315/627 files][189.0 MiB/201.9 MiB] 93% Done / [316/627 files][189.0 MiB/201.9 MiB] 93% Done / [317/627 files][189.0 MiB/201.9 MiB] 93% Done / [318/627 files][189.0 MiB/201.9 MiB] 93% Done / [319/627 files][189.0 MiB/201.9 MiB] 93% Done / [320/627 files][189.0 MiB/201.9 MiB] 93% Done / [321/627 files][189.0 MiB/201.9 MiB] 93% Done / [321/627 files][189.1 MiB/201.9 MiB] 93% Done / [321/627 files][189.6 MiB/201.9 MiB] 93% Done / [322/627 files][189.6 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/crc.c [Content-Type=text/x-csrc]... Step #8: / [323/627 files][189.6 MiB/201.9 MiB] 93% Done / [324/627 files][189.6 MiB/201.9 MiB] 93% Done / [325/627 files][189.6 MiB/201.9 MiB] 93% Done / [326/627 files][189.6 MiB/201.9 MiB] 93% Done / [327/627 files][189.6 MiB/201.9 MiB] 93% Done / [327/627 files][189.6 MiB/201.9 MiB] 93% Done / [327/627 files][189.6 MiB/201.9 MiB] 93% Done / [328/627 files][189.6 MiB/201.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/lpc_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: / [329/627 files][189.6 MiB/201.9 MiB] 93% Done / [330/627 files][189.6 MiB/201.9 MiB] 93% Done / [331/627 files][189.6 MiB/201.9 MiB] 93% Done / [331/627 files][189.8 MiB/201.9 MiB] 94% Done / [332/627 files][189.8 MiB/201.9 MiB] 94% Done / [333/627 files][189.8 MiB/201.9 MiB] 94% Done / [333/627 files][189.8 MiB/201.9 MiB] 94% Done / [334/627 files][189.8 MiB/201.9 MiB] 94% Done / [335/627 files][189.8 MiB/201.9 MiB] 94% Done / [336/627 files][189.8 MiB/201.9 MiB] 94% Done / [337/627 files][189.8 MiB/201.9 MiB] 94% Done / [338/627 files][189.8 MiB/201.9 MiB] 94% Done / [339/627 files][189.8 MiB/201.9 MiB] 94% Done / [340/627 files][189.9 MiB/201.9 MiB] 94% Done / [340/627 files][189.9 MiB/201.9 MiB] 94% Done - - [340/627 files][190.3 MiB/201.9 MiB] 94% Done - [341/627 files][190.3 MiB/201.9 MiB] 94% Done - [342/627 files][190.3 MiB/201.9 MiB] 94% Done - [343/627 files][190.3 MiB/201.9 MiB] 94% Done - [344/627 files][190.3 MiB/201.9 MiB] 94% Done - [345/627 files][192.1 MiB/201.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/metadata_iterators.c [Content-Type=text/x-csrc]... Step #8: - [346/627 files][194.6 MiB/201.9 MiB] 96% Done - [347/627 files][194.6 MiB/201.9 MiB] 96% Done - [348/627 files][194.6 MiB/201.9 MiB] 96% Done - [348/627 files][194.6 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/fixed_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/md5.c [Content-Type=text/x-csrc]... Step #8: - [348/627 files][194.8 MiB/201.9 MiB] 96% Done - [348/627 files][194.8 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/fixed_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: - [349/627 files][194.8 MiB/201.9 MiB] 96% Done - [350/627 files][194.8 MiB/201.9 MiB] 96% Done - [350/627 files][194.8 MiB/201.9 MiB] 96% Done - [351/627 files][194.8 MiB/201.9 MiB] 96% Done - [352/627 files][194.8 MiB/201.9 MiB] 96% Done - [353/627 files][194.9 MiB/201.9 MiB] 96% Done - [354/627 files][194.9 MiB/201.9 MiB] 96% Done - [355/627 files][194.9 MiB/201.9 MiB] 96% Done - [356/627 files][194.9 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/cpu.c [Content-Type=text/x-csrc]... Step #8: - [357/627 files][194.9 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_encoder_intrin_sse2.c [Content-Type=text/x-csrc]... Step #8: - [357/627 files][194.9 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/ogg_mapping.c [Content-Type=text/x-csrc]... Step #8: - [357/627 files][194.9 MiB/201.9 MiB] 96% Done - [358/627 files][194.9 MiB/201.9 MiB] 96% Done - [358/627 files][194.9 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/memory.c [Content-Type=text/x-csrc]... Step #8: - [358/627 files][195.2 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/bitmath.c [Content-Type=text/x-csrc]... Step #8: - [358/627 files][195.7 MiB/201.9 MiB] 96% Done - [359/627 files][195.7 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_encoder_intrin_avx2.c [Content-Type=text/x-csrc]... Step #8: - [359/627 files][195.7 MiB/201.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/window.c [Content-Type=text/x-csrc]... Step #8: - [359/627 files][195.9 MiB/201.9 MiB] 97% Done - [360/627 files][195.9 MiB/201.9 MiB] 97% Done - [361/627 files][195.9 MiB/201.9 MiB] 97% Done - [362/627 files][196.4 MiB/201.9 MiB] 97% Done - [363/627 files][197.5 MiB/201.9 MiB] 97% Done - [364/627 files][197.5 MiB/201.9 MiB] 97% Done - [365/627 files][197.5 MiB/201.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/fixed_intrin_sse42.c [Content-Type=text/x-csrc]... Step #8: - [365/627 files][197.5 MiB/201.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/lpc_intrin_fma.c [Content-Type=text/x-csrc]... Step #8: - [366/627 files][197.5 MiB/201.9 MiB] 97% Done - [366/627 files][197.5 MiB/201.9 MiB] 97% Done - [367/627 files][197.5 MiB/201.9 MiB] 97% Done - [368/627 files][197.5 MiB/201.9 MiB] 97% Done - [369/627 files][197.5 MiB/201.9 MiB] 97% Done - [370/627 files][197.5 MiB/201.9 MiB] 97% Done - [371/627 files][197.5 MiB/201.9 MiB] 97% Done - [372/627 files][197.5 MiB/201.9 MiB] 97% Done - [373/627 files][197.5 MiB/201.9 MiB] 97% Done - [374/627 files][197.5 MiB/201.9 MiB] 97% Done - [375/627 files][197.5 MiB/201.9 MiB] 97% Done - [376/627 files][197.5 MiB/201.9 MiB] 97% Done - [377/627 files][197.5 MiB/201.9 MiB] 97% Done - [378/627 files][197.5 MiB/201.9 MiB] 97% Done - [379/627 files][197.5 MiB/201.9 MiB] 97% Done - [380/627 files][197.5 MiB/201.9 MiB] 97% Done - [381/627 files][197.5 MiB/201.9 MiB] 97% Done - [382/627 files][197.5 MiB/201.9 MiB] 97% Done - [383/627 files][197.5 MiB/201.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/protected/stream_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/stream_decoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/protected/stream_decoder.h [Content-Type=text/x-chdr]... Step #8: - [383/627 files][198.3 MiB/201.9 MiB] 98% Done - [383/627 files][198.3 MiB/201.9 MiB] 98% Done - [383/627 files][198.3 MiB/201.9 MiB] 98% Done - [384/627 files][198.6 MiB/201.9 MiB] 98% Done - [385/627 files][198.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/bitmath.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/bitreader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/ogg_encoder_aspect.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/cpu.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/md5.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/bitwriter.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/float.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC/include/private/ogg_decoder_aspect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/foreign_metadata.c [Content-Type=text/x-csrc]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/analyze.c [Content-Type=text/x-csrc]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/vorbiscomment.c [Content-Type=text/x-csrc]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/decode.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/utils.h [Content-Type=text/x-chdr]... Step #8: - [385/627 files][198.9 MiB/201.9 MiB] 98% Done - [386/627 files][198.9 MiB/201.9 MiB] 98% Done - [387/627 files][198.9 MiB/201.9 MiB] 98% Done - [388/627 files][198.9 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/analyze.h [Content-Type=text/x-chdr]... Step #8: - [389/627 files][198.9 MiB/201.9 MiB] 98% Done - [389/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/local_string_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/decode.c [Content-Type=text/x-csrc]... Step #8: - [389/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/encode.h [Content-Type=text/x-chdr]... Step #8: - [390/627 files][199.0 MiB/201.9 MiB] 98% Done - [390/627 files][199.0 MiB/201.9 MiB] 98% Done - [390/627 files][199.0 MiB/201.9 MiB] 98% Done - [390/627 files][199.0 MiB/201.9 MiB] 98% Done - [391/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/flac/foreign_metadata.h [Content-Type=text/x-chdr]... Step #8: - [392/627 files][199.0 MiB/201.9 MiB] 98% Done - [392/627 files][199.0 MiB/201.9 MiB] 98% Done - [392/627 files][199.0 MiB/201.9 MiB] 98% Done - [393/627 files][199.0 MiB/201.9 MiB] 98% Done - [394/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/bitwriter.c [Content-Type=text/x-csrc]... Step #8: - [394/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/bitreader.c [Content-Type=text/x-csrc]... Step #8: - [394/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/metadata.c [Content-Type=text/x-csrc]... Step #8: - [394/627 files][199.0 MiB/201.9 MiB] 98% Done - [395/627 files][199.0 MiB/201.9 MiB] 98% Done - [396/627 files][199.0 MiB/201.9 MiB] 98% Done - [397/627 files][199.0 MiB/201.9 MiB] 98% Done - [398/627 files][199.0 MiB/201.9 MiB] 98% Done - [399/627 files][199.0 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/metadata_object.c [Content-Type=text/x-csrc]... Step #8: - [399/627 files][199.1 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/encoders.c [Content-Type=text/x-csrc]... Step #8: - [399/627 files][199.1 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/format.c [Content-Type=text/x-csrc]... Step #8: - [399/627 files][199.1 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/endswap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/decoders.c [Content-Type=text/x-csrc]... Step #8: - [399/627 files][199.1 MiB/201.9 MiB] 98% Done - [399/627 files][199.1 MiB/201.9 MiB] 98% Done - [400/627 files][199.1 MiB/201.9 MiB] 98% Done - [401/627 files][199.1 MiB/201.9 MiB] 98% Done - [402/627 files][199.1 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/crc.c [Content-Type=text/x-csrc]... Step #8: - [402/627 files][199.1 MiB/201.9 MiB] 98% Done - [403/627 files][199.2 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/main.c [Content-Type=text/x-csrc]... Step #8: - [403/627 files][199.2 MiB/201.9 MiB] 98% Done - [404/627 files][199.3 MiB/201.9 MiB] 98% Done - [405/627 files][199.3 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/md5.c [Content-Type=text/x-csrc]... Step #8: - [405/627 files][199.3 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC/metadata_manip.c [Content-Type=text/x-csrc]... Step #8: - [406/627 files][199.3 MiB/201.9 MiB] 98% Done - [406/627 files][199.3 MiB/201.9 MiB] 98% Done - [407/627 files][199.3 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/encoders.cpp [Content-Type=text/x-c++src]... Step #8: - [407/627 files][199.5 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/metadata_object.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/metadata.cpp [Content-Type=text/x-c++src]... Step #8: - [407/627 files][199.5 MiB/201.9 MiB] 98% Done - [407/627 files][199.5 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/decoders.cpp [Content-Type=text/x-c++src]... Step #8: - [407/627 files][199.5 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/metadata_manip.cpp [Content-Type=text/x-c++src]... Step #8: - [407/627 files][199.5 MiB/201.9 MiB] 98% Done - [408/627 files][199.5 MiB/201.9 MiB] 98% Done - [409/627 files][199.5 MiB/201.9 MiB] 98% Done - [410/627 files][199.5 MiB/201.9 MiB] 98% Done - [411/627 files][199.5 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/getopt/getopt1.c [Content-Type=text/x-csrc]... Step #8: - [411/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/utf8/charset_test.c [Content-Type=text/x-csrc]... Step #8: - [411/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/getopt/getopt.c [Content-Type=text/x-csrc]... Step #8: - [411/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_grabbag/cuesheet/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/utf8/utf8.c [Content-Type=text/x-csrc]... Step #8: - [412/627 files][199.6 MiB/201.9 MiB] 98% Done - [412/627 files][199.6 MiB/201.9 MiB] 98% Done - [412/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_libFLAC++/main.cpp [Content-Type=text/x-c++src]... Step #8: - [412/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_grabbag/picture/main.c [Content-Type=text/x-csrc]... Step #8: - [412/627 files][199.6 MiB/201.9 MiB] 98% Done - [413/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/replaygain_synthesis/replaygain_synthesis.c [Content-Type=text/x-csrc]... Step #8: - [413/627 files][199.6 MiB/201.9 MiB] 98% Done - [414/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/utf8/iconvert.c [Content-Type=text/x-csrc]... Step #8: - [414/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/cuesheet.c [Content-Type=text/x-csrc]... Step #8: - [414/627 files][199.6 MiB/201.9 MiB] 98% Done - [415/627 files][199.6 MiB/201.9 MiB] 98% Done - [416/627 files][199.6 MiB/201.9 MiB] 98% Done - [417/627 files][199.6 MiB/201.9 MiB] 98% Done - [418/627 files][199.6 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/snprintf.c [Content-Type=text/x-csrc]... Step #8: - [418/627 files][199.7 MiB/201.9 MiB] 98% Done - [419/627 files][199.8 MiB/201.9 MiB] 98% Done - [420/627 files][199.8 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/replaygain.c [Content-Type=text/x-csrc]... Step #8: - [420/627 files][199.8 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/alloc.c [Content-Type=text/x-csrc]... Step #8: - [420/627 files][199.8 MiB/201.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC++/stream_decoder.cpp [Content-Type=text/x-c++src]... Step #8: - [420/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/seektable.c [Content-Type=text/x-csrc]... Step #8: - [421/627 files][199.9 MiB/201.9 MiB] 99% Done - [421/627 files][199.9 MiB/201.9 MiB] 99% Done - [422/627 files][199.9 MiB/201.9 MiB] 99% Done - [423/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/replaygain_analysis/replaygain_analysis.c [Content-Type=text/x-csrc]... Step #8: - [423/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC++/stream_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [423/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/picture.c [Content-Type=text/x-csrc]... Step #8: - [423/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/share/grabbag/file.c [Content-Type=text/x-csrc]... Step #8: - [423/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/libFLAC++/metadata.cpp [Content-Type=text/x-c++src]... Step #8: - [423/627 files][199.9 MiB/201.9 MiB] 99% Done - [424/627 files][199.9 MiB/201.9 MiB] 99% Done - [425/627 files][199.9 MiB/201.9 MiB] 99% Done - [426/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/decoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_seeking/main.c [Content-Type=text/x-csrc]... Step #8: - [427/627 files][199.9 MiB/201.9 MiB] 99% Done - [428/627 files][199.9 MiB/201.9 MiB] 99% Done - [428/627 files][199.9 MiB/201.9 MiB] 99% Done - [428/627 files][199.9 MiB/201.9 MiB] 99% Done - [429/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/encoder_v2.cc [Content-Type=text/x-c++src]... Step #8: - [429/627 files][199.9 MiB/201.9 MiB] 99% Done - [430/627 files][199.9 MiB/201.9 MiB] 99% Done - [431/627 files][199.9 MiB/201.9 MiB] 99% Done - [432/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/encoder.cc [Content-Type=text/x-c++src]... Step #8: - [432/627 files][199.9 MiB/201.9 MiB] 99% Done - [433/627 files][199.9 MiB/201.9 MiB] 99% Done - [434/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/metadata.cc [Content-Type=text/x-c++src]... Step #8: - [434/627 files][199.9 MiB/201.9 MiB] 99% Done - [435/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/src/test_streams/main.c [Content-Type=text/x-csrc]... Step #8: - [435/627 files][199.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/tool_metaflac.c [Content-Type=text/x-csrc]... Step #8: - [435/627 files][200.0 MiB/201.9 MiB] 99% Done - [436/627 files][200.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/common.h [Content-Type=text/x-chdr]... Step #8: - [436/627 files][200.0 MiB/201.9 MiB] 99% Done - [437/627 files][200.0 MiB/201.9 MiB] 99% Done - [438/627 files][200.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/reencoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/tool_flac.c [Content-Type=text/x-csrc]... Step #8: - [439/627 files][200.0 MiB/201.9 MiB] 99% Done - [439/627 files][200.0 MiB/201.9 MiB] 99% Done - [440/627 files][200.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/fuzzing/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: - [440/627 files][200.0 MiB/201.9 MiB] 99% Done - [440/627 files][200.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/seek.cc [Content-Type=text/x-c++src]... Step #8: - [440/627 files][200.0 MiB/201.9 MiB] 99% Done - [441/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: - [441/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/empty.cc [Content-Type=text/x-c++src]... Step #8: - [441/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/fuzzing/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [442/627 files][200.1 MiB/201.9 MiB] 99% Done - [442/627 files][200.1 MiB/201.9 MiB] 99% Done - [443/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/fuzzing/types.hpp [Content-Type=text/x-c++hdr]... Step #8: - [443/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/examples/c/decode/file/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/oss-fuzz/fuzzing/datasource/datasource.hpp [Content-Type=text/x-c++hdr]... Step #8: - [443/627 files][200.1 MiB/201.9 MiB] 99% Done - [443/627 files][200.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/examples/cpp/encode/file/main.cpp [Content-Type=text/x-c++src]... Step #8: - [443/627 files][200.1 MiB/201.9 MiB] 99% Done - [444/627 files][200.2 MiB/201.9 MiB] 99% Done - [445/627 files][200.2 MiB/201.9 MiB] 99% Done - [446/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/examples/cpp/decode/file/main.cpp [Content-Type=text/x-c++src]... Step #8: - [446/627 files][200.2 MiB/201.9 MiB] 99% Done - [447/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: - [447/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: - [447/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: - [447/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: - [447/627 files][200.2 MiB/201.9 MiB] 99% Done - [448/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: - [448/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: - [448/627 files][200.2 MiB/201.9 MiB] 99% Done - [449/627 files][200.2 MiB/201.9 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/flac/examples/c/encode/file/main.c [Content-Type=text/x-csrc]... Step #8: \ [449/627 files][200.2 MiB/201.9 MiB] 99% Done \ [449/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [449/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [449/627 files][200.2 MiB/201.9 MiB] 99% Done \ [450/627 files][200.2 MiB/201.9 MiB] 99% Done \ [451/627 files][200.2 MiB/201.9 MiB] 99% Done \ [452/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: \ [453/627 files][200.2 MiB/201.9 MiB] 99% Done \ [453/627 files][200.2 MiB/201.9 MiB] 99% Done \ [453/627 files][200.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: \ [453/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: \ [453/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: \ [454/627 files][200.3 MiB/201.9 MiB] 99% Done \ [455/627 files][200.3 MiB/201.9 MiB] 99% Done \ [456/627 files][200.3 MiB/201.9 MiB] 99% Done \ [456/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: \ [456/627 files][200.3 MiB/201.9 MiB] 99% Done \ [457/627 files][200.3 MiB/201.9 MiB] 99% Done \ [458/627 files][200.3 MiB/201.9 MiB] 99% Done \ [459/627 files][200.3 MiB/201.9 MiB] 99% Done \ [460/627 files][200.3 MiB/201.9 MiB] 99% Done \ [461/627 files][200.3 MiB/201.9 MiB] 99% Done \ [462/627 files][200.3 MiB/201.9 MiB] 99% Done \ [463/627 files][200.3 MiB/201.9 MiB] 99% Done \ [464/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: \ [465/627 files][200.3 MiB/201.9 MiB] 99% Done \ [465/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: \ [466/627 files][200.3 MiB/201.9 MiB] 99% Done \ [466/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: \ [466/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: \ [466/627 files][200.3 MiB/201.9 MiB] 99% Done \ [467/627 files][200.3 MiB/201.9 MiB] 99% Done \ [468/627 files][200.3 MiB/201.9 MiB] 99% Done \ [468/627 files][200.3 MiB/201.9 MiB] 99% Done \ [468/627 files][200.3 MiB/201.9 MiB] 99% Done \ [469/627 files][200.3 MiB/201.9 MiB] 99% Done \ [470/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: \ [470/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [470/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: \ [470/627 files][200.3 MiB/201.9 MiB] 99% Done \ [471/627 files][200.3 MiB/201.9 MiB] 99% Done \ [472/627 files][200.3 MiB/201.9 MiB] 99% Done \ [473/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: \ [473/627 files][200.3 MiB/201.9 MiB] 99% Done \ [474/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: \ [474/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: \ [474/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: \ [474/627 files][200.3 MiB/201.9 MiB] 99% Done \ [475/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: \ [475/627 files][200.3 MiB/201.9 MiB] 99% Done \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: \ [476/627 files][200.3 MiB/201.9 MiB] 99% Done \ [477/627 files][200.3 MiB/201.9 MiB] 99% Done \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [478/627 files][200.3 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done \ [479/627 files][200.4 MiB/201.9 MiB] 99% Done \ [480/627 files][200.4 MiB/201.9 MiB] 99% Done \ [481/627 files][200.4 MiB/201.9 MiB] 99% Done \ [482/627 files][200.4 MiB/201.9 MiB] 99% Done \ [483/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [483/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: \ [484/627 files][200.4 MiB/201.9 MiB] 99% Done \ [484/627 files][200.4 MiB/201.9 MiB] 99% Done \ [485/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [485/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [485/627 files][200.4 MiB/201.9 MiB] 99% Done \ [485/627 files][200.4 MiB/201.9 MiB] 99% Done \ [486/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [487/627 files][200.4 MiB/201.9 MiB] 99% Done \ [487/627 files][200.4 MiB/201.9 MiB] 99% Done \ [488/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [488/627 files][200.4 MiB/201.9 MiB] 99% Done \ [489/627 files][200.4 MiB/201.9 MiB] 99% Done \ [490/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [490/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [490/627 files][200.4 MiB/201.9 MiB] 99% Done \ [490/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [491/627 files][200.4 MiB/201.9 MiB] 99% Done \ [492/627 files][200.4 MiB/201.9 MiB] 99% Done \ [493/627 files][200.4 MiB/201.9 MiB] 99% Done \ [494/627 files][200.4 MiB/201.9 MiB] 99% Done \ [495/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [496/627 files][200.4 MiB/201.9 MiB] 99% Done \ [497/627 files][200.4 MiB/201.9 MiB] 99% Done \ [498/627 files][200.4 MiB/201.9 MiB] 99% Done \ [499/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [499/627 files][200.4 MiB/201.9 MiB] 99% Done \ [499/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [499/627 files][200.4 MiB/201.9 MiB] 99% Done \ [500/627 files][200.4 MiB/201.9 MiB] 99% Done \ [500/627 files][200.4 MiB/201.9 MiB] 99% Done \ [500/627 files][200.4 MiB/201.9 MiB] 99% Done \ [501/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [501/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [502/627 files][200.4 MiB/201.9 MiB] 99% Done \ [503/627 files][200.4 MiB/201.9 MiB] 99% Done \ [504/627 files][200.4 MiB/201.9 MiB] 99% Done \ [505/627 files][200.4 MiB/201.9 MiB] 99% Done \ [506/627 files][200.4 MiB/201.9 MiB] 99% Done \ [507/627 files][200.4 MiB/201.9 MiB] 99% Done \ [508/627 files][200.4 MiB/201.9 MiB] 99% Done \ [508/627 files][200.4 MiB/201.9 MiB] 99% Done \ [508/627 files][200.4 MiB/201.9 MiB] 99% Done \ [509/627 files][200.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.5 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.6 MiB/201.9 MiB] 99% Done \ [509/627 files][200.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [509/627 files][200.8 MiB/201.9 MiB] 99% Done \ [510/627 files][200.9 MiB/201.9 MiB] 99% Done \ [511/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [511/627 files][200.9 MiB/201.9 MiB] 99% Done \ [512/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [512/627 files][200.9 MiB/201.9 MiB] 99% Done \ [513/627 files][200.9 MiB/201.9 MiB] 99% Done \ [514/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [514/627 files][200.9 MiB/201.9 MiB] 99% Done \ [514/627 files][200.9 MiB/201.9 MiB] 99% Done \ [515/627 files][200.9 MiB/201.9 MiB] 99% Done \ [516/627 files][200.9 MiB/201.9 MiB] 99% Done \ [517/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [517/627 files][200.9 MiB/201.9 MiB] 99% Done \ [518/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [518/627 files][200.9 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [518/627 files][200.9 MiB/201.9 MiB] 99% Done \ [519/627 files][200.9 MiB/201.9 MiB] 99% Done \ [520/627 files][200.9 MiB/201.9 MiB] 99% Done \ [521/627 files][200.9 MiB/201.9 MiB] 99% Done \ [522/627 files][200.9 MiB/201.9 MiB] 99% Done \ [523/627 files][200.9 MiB/201.9 MiB] 99% Done \ [524/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [524/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [524/627 files][201.0 MiB/201.9 MiB] 99% Done \ [525/627 files][201.0 MiB/201.9 MiB] 99% Done \ [526/627 files][201.0 MiB/201.9 MiB] 99% Done \ [527/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [528/627 files][201.0 MiB/201.9 MiB] 99% Done \ [528/627 files][201.0 MiB/201.9 MiB] 99% Done \ [529/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [529/627 files][201.0 MiB/201.9 MiB] 99% Done \ [530/627 files][201.0 MiB/201.9 MiB] 99% Done \ [531/627 files][201.0 MiB/201.9 MiB] 99% Done \ [532/627 files][201.0 MiB/201.9 MiB] 99% Done \ [533/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [533/627 files][201.0 MiB/201.9 MiB] 99% Done \ [534/627 files][201.0 MiB/201.9 MiB] 99% Done \ [535/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [535/627 files][201.0 MiB/201.9 MiB] 99% Done \ [536/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [536/627 files][201.0 MiB/201.9 MiB] 99% Done \ [537/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [537/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [538/627 files][201.0 MiB/201.9 MiB] 99% Done \ [538/627 files][201.0 MiB/201.9 MiB] 99% Done \ [539/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [539/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [539/627 files][201.0 MiB/201.9 MiB] 99% Done \ [539/627 files][201.0 MiB/201.9 MiB] 99% Done \ [540/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [541/627 files][201.0 MiB/201.9 MiB] 99% Done \ [541/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [541/627 files][201.0 MiB/201.9 MiB] 99% Done \ [542/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [542/627 files][201.0 MiB/201.9 MiB] 99% Done \ [542/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [542/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: \ [542/627 files][201.0 MiB/201.9 MiB] 99% Done \ [543/627 files][201.0 MiB/201.9 MiB] 99% Done \ [544/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [545/627 files][201.0 MiB/201.9 MiB] 99% Done \ [546/627 files][201.0 MiB/201.9 MiB] 99% Done \ [546/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: \ [547/627 files][201.0 MiB/201.9 MiB] 99% Done \ [547/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [547/627 files][201.0 MiB/201.9 MiB] 99% Done \ [547/627 files][201.0 MiB/201.9 MiB] 99% Done \ [548/627 files][201.0 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [548/627 files][201.0 MiB/201.9 MiB] 99% Done \ [549/627 files][201.1 MiB/201.9 MiB] 99% Done \ [550/627 files][201.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [550/627 files][201.1 MiB/201.9 MiB] 99% Done \ [551/627 files][201.1 MiB/201.9 MiB] 99% Done \ [552/627 files][201.1 MiB/201.9 MiB] 99% Done \ [553/627 files][201.1 MiB/201.9 MiB] 99% Done \ [554/627 files][201.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [554/627 files][201.1 MiB/201.9 MiB] 99% Done \ [555/627 files][201.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [555/627 files][201.1 MiB/201.9 MiB] 99% Done \ [556/627 files][201.1 MiB/201.9 MiB] 99% Done \ [556/627 files][201.1 MiB/201.9 MiB] 99% Done \ [557/627 files][201.1 MiB/201.9 MiB] 99% Done \ [558/627 files][201.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [558/627 files][201.1 MiB/201.9 MiB] 99% Done \ [558/627 files][201.1 MiB/201.9 MiB] 99% Done \ [559/627 files][201.1 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [559/627 files][201.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [559/627 files][201.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [559/627 files][201.2 MiB/201.9 MiB] 99% Done \ [559/627 files][201.2 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [559/627 files][201.4 MiB/201.9 MiB] 99% Done \ [560/627 files][201.4 MiB/201.9 MiB] 99% Done \ [561/627 files][201.4 MiB/201.9 MiB] 99% Done \ [562/627 files][201.4 MiB/201.9 MiB] 99% Done \ [563/627 files][201.4 MiB/201.9 MiB] 99% Done \ [564/627 files][201.4 MiB/201.9 MiB] 99% Done \ [565/627 files][201.4 MiB/201.9 MiB] 99% Done \ [566/627 files][201.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [566/627 files][201.4 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [566/627 files][201.6 MiB/201.9 MiB] 99% Done \ [567/627 files][201.6 MiB/201.9 MiB] 99% Done \ [568/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [568/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [568/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/ioctl-types.h [Content-Type=text/x-chdr]... Step #8: \ [568/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [568/627 files][201.6 MiB/201.9 MiB] 99% Done \ [569/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [569/627 files][201.6 MiB/201.9 MiB] 99% Done \ [570/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [570/627 files][201.6 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [570/627 files][201.7 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [570/627 files][201.7 MiB/201.9 MiB] 99% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [570/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [570/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [570/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [570/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [570/627 files][201.8 MiB/201.9 MiB] 99% Done | [571/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [571/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [571/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [571/627 files][201.8 MiB/201.9 MiB] 99% Done | [572/627 files][201.8 MiB/201.9 MiB] 99% Done | [573/627 files][201.8 MiB/201.9 MiB] 99% Done | [574/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [575/627 files][201.8 MiB/201.9 MiB] 99% Done | [575/627 files][201.8 MiB/201.9 MiB] 99% Done | [575/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [575/627 files][201.8 MiB/201.9 MiB] 99% Done | [576/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [576/627 files][201.8 MiB/201.9 MiB] 99% Done | [577/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [577/627 files][201.8 MiB/201.9 MiB] 99% Done | [577/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [577/627 files][201.8 MiB/201.9 MiB] 99% Done | [577/627 files][201.8 MiB/201.9 MiB] 99% Done | [578/627 files][201.8 MiB/201.9 MiB] 99% Done | [579/627 files][201.8 MiB/201.9 MiB] 99% Done | [580/627 files][201.8 MiB/201.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [580/627 files][201.8 MiB/201.9 MiB] 99% Done | [581/627 files][201.8 MiB/201.9 MiB] 99% Done | [582/627 files][201.8 MiB/201.9 MiB] 99% Done | [583/627 files][201.8 MiB/201.9 MiB] 99% Done | [584/627 files][201.8 MiB/201.9 MiB] 99% Done | [585/627 files][201.8 MiB/201.9 MiB] 99% Done | [586/627 files][201.8 MiB/201.9 MiB] 99% Done | [587/627 files][201.8 MiB/201.9 MiB] 99% Done | [588/627 files][201.8 MiB/201.9 MiB] 99% Done | [589/627 files][201.8 MiB/201.9 MiB] 99% Done | [590/627 files][201.8 MiB/201.9 MiB] 99% Done | [591/627 files][201.8 MiB/201.9 MiB] 99% Done | [592/627 files][201.8 MiB/201.9 MiB] 99% Done | [593/627 files][201.9 MiB/201.9 MiB] 99% Done | [594/627 files][201.9 MiB/201.9 MiB] 99% Done | [595/627 files][201.9 MiB/201.9 MiB] 99% Done | [596/627 files][201.9 MiB/201.9 MiB] 99% Done | [597/627 files][201.9 MiB/201.9 MiB] 99% Done | [598/627 files][201.9 MiB/201.9 MiB] 99% Done | [599/627 files][201.9 MiB/201.9 MiB] 99% Done | [600/627 files][201.9 MiB/201.9 MiB] 99% Done | [601/627 files][201.9 MiB/201.9 MiB] 99% Done | [602/627 files][201.9 MiB/201.9 MiB] 99% Done | [603/627 files][201.9 MiB/201.9 MiB] 99% Done | [604/627 files][201.9 MiB/201.9 MiB] 99% Done | [605/627 files][201.9 MiB/201.9 MiB] 99% Done | [606/627 files][201.9 MiB/201.9 MiB] 99% Done | [607/627 files][201.9 MiB/201.9 MiB] 99% Done | [608/627 files][201.9 MiB/201.9 MiB] 99% Done | [609/627 files][201.9 MiB/201.9 MiB] 99% Done | [610/627 files][201.9 MiB/201.9 MiB] 99% Done | [611/627 files][201.9 MiB/201.9 MiB] 99% Done | [612/627 files][201.9 MiB/201.9 MiB] 99% Done | [613/627 files][201.9 MiB/201.9 MiB] 99% Done | [614/627 files][201.9 MiB/201.9 MiB] 99% Done | [615/627 files][201.9 MiB/201.9 MiB] 99% Done | [616/627 files][201.9 MiB/201.9 MiB] 99% Done | [617/627 files][201.9 MiB/201.9 MiB] 99% Done | [618/627 files][201.9 MiB/201.9 MiB] 99% Done | [619/627 files][201.9 MiB/201.9 MiB] 99% Done | [620/627 files][201.9 MiB/201.9 MiB] 99% Done | [621/627 files][201.9 MiB/201.9 MiB] 99% Done | [622/627 files][201.9 MiB/201.9 MiB] 99% Done | [623/627 files][201.9 MiB/201.9 MiB] 99% Done | [624/627 files][201.9 MiB/201.9 MiB] 99% Done | [625/627 files][201.9 MiB/201.9 MiB] 99% Done | [626/627 files][201.9 MiB/201.9 MiB] 99% Done | [627/627 files][201.9 MiB/201.9 MiB] 100% Done Step #8: Operation completed over 627 objects/201.9 MiB. Finished Step #8 PUSH DONE